6e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0xe0ffff, 0x52, r0, 0x0) socket$inet6(0xa, 0x400000000803, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:00:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0xd41, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) stat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)) 05:00:19 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:19 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0xd41, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) stat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)) [ 629.505080] xt_AUDIT: Audit type out of range (valid range: 0..2) 05:00:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0xe0ffff, 0x52, r0, 0x0) socket$inet6(0xa, 0x400000000803, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 629.777347] xt_AUDIT: Audit type out of range (valid range: 0..2) 05:00:20 executing program 5: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 05:00:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0xd41, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) stat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)) 05:00:20 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001e00000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b00001609100000000096b43ddde00237d5000000000000ffffffff000000000000000000000000000000000000005d15523a0000fffbff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d00a7ce006c6f00000000f5ffff21e8ffffff909c76e500000000000000000000100001010000e1c90fed90ac00000000a85f001a4b00e2ffffff000005000000aaaaaaaaaa0000020000040000007000000070000000a00000004155444954000000000000000000000400000000000000000000000000000000080000004343ac41fc00000d00000000"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:20 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001e00000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b00001609100000000096b43ddde00237d5000000000000ffffffff000000000000000000000000000000000000005d15523a0000fffbff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d00a7ce006c6f00000000f5ffff21e8ffffff909c76e500000000000000000000100001010000e1c90fed90ac00000000a85f001a4b00e2ffffff000005000000aaaaaaaaaa0000020000040000007000000070000000a00000004155444954000000000000000000000400000000000000000000000000000000080000004343ac41fc00000d00000000"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) [ 630.040250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 630.769040] audit: type=1800 audit(1576645221.093:123): pid=21571 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="cpu.stat" dev="sda1" ino=16709 res=0 [ 631.124318] IPVS: ftp: loaded support on port[0] = 21 [ 631.297451] chnl_net:caif_netlink_parms(): no params data found [ 631.321608] device bridge_slave_1 left promiscuous mode [ 631.327105] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.370151] device bridge_slave_0 left promiscuous mode [ 631.375678] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.620913] device hsr_slave_1 left promiscuous mode [ 634.662229] device hsr_slave_0 left promiscuous mode [ 634.722354] team0 (unregistering): Port device team_slave_1 removed [ 634.734528] team0 (unregistering): Port device team_slave_0 removed [ 634.745057] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 634.805633] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 634.883044] bond0 (unregistering): Released all slaves [ 634.948703] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.955819] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.967571] device bridge_slave_0 entered promiscuous mode [ 634.974772] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.981335] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.988300] device bridge_slave_1 entered promiscuous mode [ 635.005922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 635.015446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 635.034649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 635.042390] team0: Port device team_slave_0 added [ 635.048258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 635.055550] team0: Port device team_slave_1 added [ 635.061355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 635.069111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 635.121159] device hsr_slave_0 entered promiscuous mode [ 635.159411] device hsr_slave_1 entered promiscuous mode [ 635.200044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 635.239698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 635.258299] bridge0: port 2(bridge_slave_1) entered blocking state [ 635.264753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 635.272669] bridge0: port 1(bridge_slave_0) entered blocking state [ 635.279030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 635.334131] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 635.340313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 635.350988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 635.361832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 635.368190] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.376163] bridge0: port 2(bridge_slave_1) entered disabled state [ 635.389531] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 635.398172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 635.405944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 635.416338] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 635.423323] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.435098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 635.443703] bridge0: port 1(bridge_slave_0) entered blocking state [ 635.450117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 635.475826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 635.484411] bridge0: port 2(bridge_slave_1) entered blocking state [ 635.490847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 635.516537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 635.529967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 635.544757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 635.555149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 635.566345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 635.579890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 635.587073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 635.602709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 635.624074] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 635.634587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 635.646298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 635.657282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 635.667278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 635.686717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 635.856855] xt_AUDIT: Audit type out of range (valid range: 0..2) 05:00:26 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 05:00:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {0x20}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x84) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x310}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d218121b", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}, {0xa, 0x4e23, 0x8, @mcast2}, 0x0, [0x7f, 0x1, 0x3, 0x0, 0x6, 0x80, 0x20, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b1}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 05:00:26 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:26 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 05:00:26 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x20002007}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x1}, 0x7}) socket$netlink(0x10, 0x3, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) sendmsg$nl_route(r1, 0x0, 0x0) 05:00:26 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 05:00:26 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) [ 636.229147] protocol 88fb is buggy, dev hsr_slave_0 [ 636.234298] protocol 88fb is buggy, dev hsr_slave_1 05:00:26 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) [ 636.470795] protocol 88fb is buggy, dev hsr_slave_0 [ 636.478589] protocol 88fb is buggy, dev hsr_slave_1 05:00:26 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) [ 636.789393] protocol 88fb is buggy, dev hsr_slave_0 [ 636.794563] protocol 88fb is buggy, dev hsr_slave_1 05:00:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d4, 0x0) [ 636.869142] protocol 88fb is buggy, dev hsr_slave_0 [ 636.874290] protocol 88fb is buggy, dev hsr_slave_1 [ 636.879438] protocol 88fb is buggy, dev hsr_slave_0 [ 636.884520] protocol 88fb is buggy, dev hsr_slave_1 05:00:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d4, 0x0) 05:00:27 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 05:00:27 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) [ 637.912974] IPVS: ftp: loaded support on port[0] = 21 [ 637.981629] chnl_net:caif_netlink_parms(): no params data found [ 638.015558] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.022226] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.029676] device bridge_slave_0 entered promiscuous mode [ 638.036719] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.043236] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.050268] device bridge_slave_1 entered promiscuous mode [ 638.068798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 638.078726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 638.097688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 638.105435] team0: Port device team_slave_0 added [ 638.111322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 638.118538] team0: Port device team_slave_1 added [ 638.124425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 638.132086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 638.528092] IPVS: ftp: loaded support on port[0] = 21 [ 638.528251] IPVS: ftp: loaded support on port[0] = 21 [ 638.591194] device hsr_slave_0 entered promiscuous mode [ 638.629478] device hsr_slave_1 entered promiscuous mode [ 638.691867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 638.724973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 639.027752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 639.201877] chnl_net:caif_netlink_parms(): no params data found [ 639.539353] chnl_net:caif_netlink_parms(): no params data found [ 639.549571] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.555954] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.563787] device bridge_slave_0 entered promiscuous mode [ 639.572357] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.578720] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.586025] device bridge_slave_1 entered promiscuous mode [ 639.628482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 639.777684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 639.798949] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.805483] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.813913] device bridge_slave_0 entered promiscuous mode [ 639.822077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 639.830554] team0: Port device team_slave_0 added [ 639.983803] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.990685] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.997667] device bridge_slave_1 entered promiscuous mode [ 640.006657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 640.015953] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 640.024310] team0: Port device team_slave_1 added [ 640.174524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 640.182024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 640.191833] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 640.201976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 640.211576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 640.245605] device bridge_slave_1 left promiscuous mode [ 640.251421] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.290143] device bridge_slave_0 left promiscuous mode [ 640.295669] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.351279] device bridge_slave_1 left promiscuous mode [ 640.357038] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.400292] device bridge_slave_0 left promiscuous mode [ 640.405831] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.461102] device bridge_slave_1 left promiscuous mode [ 640.466957] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.500913] device bridge_slave_0 left promiscuous mode [ 640.506451] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.541036] device bridge_slave_1 left promiscuous mode [ 640.546552] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.580263] device bridge_slave_0 left promiscuous mode [ 640.585790] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.236537] device hsr_slave_1 left promiscuous mode [ 644.293063] device hsr_slave_0 left promiscuous mode [ 644.344040] team0 (unregistering): Port device team_slave_1 removed [ 644.355412] team0 (unregistering): Port device team_slave_0 removed [ 644.367529] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 644.413567] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 644.497525] bond0 (unregistering): Released all slaves [ 644.621180] device hsr_slave_1 left promiscuous mode [ 644.675128] device hsr_slave_0 left promiscuous mode [ 644.762128] team0 (unregistering): Port device team_slave_1 removed [ 644.777124] team0 (unregistering): Port device team_slave_0 removed [ 644.788420] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 644.845235] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 644.936410] bond0 (unregistering): Released all slaves [ 645.061370] device hsr_slave_1 left promiscuous mode [ 645.122739] device hsr_slave_0 left promiscuous mode [ 645.164394] team0 (unregistering): Port device team_slave_1 removed [ 645.175197] team0 (unregistering): Port device team_slave_0 removed [ 645.186516] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 645.233020] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 645.316579] bond0 (unregistering): Released all slaves [ 645.432085] device hsr_slave_1 left promiscuous mode [ 645.474206] device hsr_slave_0 left promiscuous mode [ 645.542363] team0 (unregistering): Port device team_slave_1 removed [ 645.554505] team0 (unregistering): Port device team_slave_0 removed [ 645.564942] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 645.604255] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 645.669334] bond0 (unregistering): Released all slaves [ 645.722970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 645.781060] device hsr_slave_0 entered promiscuous mode [ 645.829674] device hsr_slave_1 entered promiscuous mode [ 645.901694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 645.908899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.916680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 645.923973] team0: Port device team_slave_0 added [ 645.932086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 645.938187] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.945336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 645.953663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 645.961379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 645.968672] team0: Port device team_slave_1 added [ 645.977292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 645.987543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 645.996667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 646.004332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 646.012536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.020296] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.026646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.033857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 646.041884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 646.049570] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.055928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.064655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 646.072425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 646.094510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 646.141246] device hsr_slave_0 entered promiscuous mode [ 646.179437] device hsr_slave_1 entered promiscuous mode [ 646.233685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 646.243869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 646.253063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 646.261221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 646.268195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 646.279745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 646.290430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 646.298264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 646.305772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 646.314087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.322120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 646.329838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.337373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 646.354229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 646.365155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 646.373762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 646.403391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 646.414632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 646.422987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 646.431763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 646.437781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 646.447555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 646.458313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.475805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 646.495285] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 646.505257] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 646.517339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 646.524526] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.531077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.538159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.550533] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 646.570021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 646.576755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.584923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 646.594775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 646.604545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 646.612618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.620368] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.626705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.638265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 646.664566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 646.677205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 646.693372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 646.708410] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.714869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.735372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.751647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 646.776628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 646.793576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 646.800775] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 646.808898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 646.824170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 646.837948] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 646.851822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 646.865733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.873622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.887554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 646.896526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.907960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 646.919792] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.930952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 646.947203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 646.955343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 646.962970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 646.971491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.979740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 646.987590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.995663] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.002083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.014009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 647.022161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 647.033084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 647.041395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 647.050735] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.057240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.068725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 647.079209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 647.086305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 647.094279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.101831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 647.109680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.118080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 647.163523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 647.171141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 647.179649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 647.194807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 647.280031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 647.354552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 647.362104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 647.370547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 647.379881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 647.387829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 647.396232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 647.407046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 647.414868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 647.428118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 647.436574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 647.448900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.459209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 647.466751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 647.478685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 647.501422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 647.515014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.525010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 647.536416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.550392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 647.556536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 647.597449] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 647.614212] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 647.621689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 647.628434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.642435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 647.789162] protocol 88fb is buggy, dev hsr_slave_0 [ 647.794275] protocol 88fb is buggy, dev hsr_slave_1 [ 647.910483] protocol 88fb is buggy, dev hsr_slave_0 [ 647.916705] protocol 88fb is buggy, dev hsr_slave_1 [ 647.948753] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 648.030670] protocol 88fb is buggy, dev hsr_slave_0 [ 648.036430] protocol 88fb is buggy, dev hsr_slave_1 [ 648.430494] audit: type=1800 audit(1576645238.763:124): pid=21638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17025 res=0 05:00:38 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 05:00:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d4, 0x0) 05:00:38 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 05:00:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 05:00:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {0x20}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x84) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x310}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d218121b", @ANYRES16, @ANYBLOB="8af02abd7000fedbdf2501000000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000080001007063690014000200303030303a30303a31302e3000000000100001006e657464657673696d00000010657673696d300000100001006e657464657673696d000000100002006e657464657673696d30000010001e006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e65746465767369"], 0x3}, 0x1, 0x0, 0x0, 0x80000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}, {0xa, 0x4e23, 0x8, @mcast2}, 0x0, [0x7f, 0x1, 0x3, 0x0, 0x6, 0x80, 0x20, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b1}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 05:00:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d4, 0x0) 05:00:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0xb4, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x5a}]}, 0xb4}, 0x1, 0xffffff7f0e000000}, 0x0) 05:00:39 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) [ 648.950178] protocol 88fb is buggy, dev hsr_slave_0 [ 648.956072] protocol 88fb is buggy, dev hsr_slave_1 [ 648.978926] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 649.011415] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) 05:00:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) [ 649.269226] protocol 88fb is buggy, dev hsr_slave_0 [ 649.274504] protocol 88fb is buggy, dev hsr_slave_1 05:00:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) [ 650.480432] IPVS: ftp: loaded support on port[0] = 21 [ 650.556036] chnl_net:caif_netlink_parms(): no params data found [ 650.591093] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.597725] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.605211] device bridge_slave_0 entered promiscuous mode [ 650.612430] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.618963] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.626210] device bridge_slave_1 entered promiscuous mode [ 650.643154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 650.652391] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 651.005468] IPVS: ftp: loaded support on port[0] = 21 [ 651.011790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 651.011869] IPVS: ftp: loaded support on port[0] = 21 [ 651.027154] team0: Port device team_slave_0 added [ 651.045942] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 651.054233] team0: Port device team_slave_1 added [ 651.180912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 651.196281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 651.252192] device hsr_slave_0 entered promiscuous mode [ 651.299555] device hsr_slave_1 entered promiscuous mode [ 651.474178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 651.494511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 651.646407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 651.827384] chnl_net:caif_netlink_parms(): no params data found [ 652.022975] chnl_net:caif_netlink_parms(): no params data found [ 652.031964] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.038384] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.049380] device bridge_slave_0 entered promiscuous mode [ 652.056750] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.063448] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.071105] device bridge_slave_1 entered promiscuous mode [ 652.237311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 652.260536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 652.281614] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.288225] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.297201] device bridge_slave_0 entered promiscuous mode [ 652.304615] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.312563] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.320451] device bridge_slave_1 entered promiscuous mode [ 652.462975] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 652.471543] team0: Port device team_slave_0 added [ 652.486814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 652.496144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 652.507751] team0: Port device team_slave_1 added [ 652.514315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 652.646577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 652.656533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 652.667732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 652.678489] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 652.692235] device bridge_slave_1 left promiscuous mode [ 652.697741] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.720646] device bridge_slave_0 left promiscuous mode [ 652.726237] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.781059] device bridge_slave_1 left promiscuous mode [ 652.786601] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.830436] device bridge_slave_0 left promiscuous mode [ 652.835979] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.890842] device bridge_slave_1 left promiscuous mode [ 652.896334] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.930690] device bridge_slave_0 left promiscuous mode [ 652.936322] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.242003] device hsr_slave_1 left promiscuous mode [ 656.293319] device hsr_slave_0 left promiscuous mode [ 656.333338] team0 (unregistering): Port device team_slave_1 removed [ 656.343772] team0 (unregistering): Port device team_slave_0 removed [ 656.356375] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 656.395801] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 656.471325] bond0 (unregistering): Released all slaves [ 656.562416] device hsr_slave_1 left promiscuous mode [ 656.613790] device hsr_slave_0 left promiscuous mode [ 656.673465] team0 (unregistering): Port device team_slave_1 removed [ 656.685305] team0 (unregistering): Port device team_slave_0 removed [ 656.696152] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 656.744277] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 656.836774] bond0 (unregistering): Released all slaves [ 656.941331] device hsr_slave_1 left promiscuous mode [ 656.982288] device hsr_slave_0 left promiscuous mode [ 657.023487] team0 (unregistering): Port device team_slave_1 removed [ 657.035706] team0 (unregistering): Port device team_slave_0 removed [ 657.046243] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 657.113687] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 657.180578] bond0 (unregistering): Released all slaves [ 657.255786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 657.264712] team0: Port device team_slave_0 added [ 657.321931] device hsr_slave_0 entered promiscuous mode [ 657.369489] device hsr_slave_1 entered promiscuous mode [ 657.420133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 657.427832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 657.438548] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 657.445877] team0: Port device team_slave_1 added [ 657.454199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 657.461598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 657.468799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 657.480541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 657.490483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 657.496572] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.503912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 657.521838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 657.538546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 657.539023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 657.554823] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.561239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.602245] device hsr_slave_0 entered promiscuous mode [ 657.640040] device hsr_slave_1 entered promiscuous mode [ 657.681402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 657.690266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 657.697692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 657.705034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 657.714021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 657.722281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 657.730907] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.737253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.746643] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 657.767086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 657.777258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 657.787761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 657.798532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 657.808874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 657.831939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 657.839755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 657.848003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 657.861820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 657.872374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.880519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 657.888286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 657.900908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 657.913785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 657.922364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 657.931958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 657.946384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 657.956647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.059951] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 658.066021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 658.138310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.150724] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 658.158924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 658.168291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 658.183283] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 658.193214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 658.203828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 658.214199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 658.224695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 658.234629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 658.244943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 658.259924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 658.266027] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.277142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 658.289687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 658.296906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 658.305303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 658.314938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 658.328432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.337082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.351727] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.358271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.380934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 658.387045] 8021q: adding VLAN 0 to HW filter on device team0 [ 658.407987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 658.420170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 658.427484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.445660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.455049] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.461494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.477498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 658.487620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 658.495970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.519941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.527874] bridge0: port 1(bridge_slave_0) entered blocking state [ 658.534297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 658.552662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 658.564777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 658.575373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 658.584486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 658.593049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.604792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.615415] bridge0: port 2(bridge_slave_1) entered blocking state [ 658.621841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 658.637052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 658.648269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 658.665179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 658.673832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 658.682803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 658.692591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.703819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 658.714655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 658.723037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 658.731044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 658.739462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 658.747398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 658.759385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 658.769860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 658.780199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 658.788216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.797646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 658.805963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 658.815197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 658.823978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 658.834415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 658.856879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 658.865612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 658.890002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 658.897823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 658.905902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 658.914227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 658.922498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.933425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 658.946373] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 658.953536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 658.961092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 658.968868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.986749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 659.005221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 659.032316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 659.055840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 659.070923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 659.079356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 659.086413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.102259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 659.113606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 659.138053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 659.154285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 659.170556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 659.299185] net_ratelimit: 2 callbacks suppressed [ 659.299192] protocol 88fb is buggy, dev hsr_slave_0 [ 659.309160] protocol 88fb is buggy, dev hsr_slave_1 [ 659.339648] protocol 88fb is buggy, dev hsr_slave_0 [ 659.385566] syz-executor.1 (21714): attempted to duplicate a private mapping with mremap. This is not supported. 05:00:49 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r4, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 05:00:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) 05:00:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {0x20}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x84) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x310}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d218121b", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}, {0xa, 0x4e23, 0x8, @mcast2}, 0x0, [0x7f, 0x1, 0x3, 0x0, 0x6, 0x80, 0x20, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b1}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 05:00:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) 05:00:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 05:00:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80) 05:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 05:00:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 05:00:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) [ 659.751306] protocol 88fb is buggy, dev hsr_slave_0 [ 659.757129] protocol 88fb is buggy, dev hsr_slave_1 05:00:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) [ 660.069172] protocol 88fb is buggy, dev hsr_slave_0 [ 660.074311] protocol 88fb is buggy, dev hsr_slave_1 05:00:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {0x20}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) socket$inet(0x2, 0x2000080001, 0x84) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x84) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x101000, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x310}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d218121b", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80000}, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400}, {0xa, 0x4e23, 0x8, @mcast2}, 0x0, [0x7f, 0x1, 0x3, 0x0, 0x6, 0x80, 0x20, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b1}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 05:00:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:50 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:00:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 05:00:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) 05:00:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 05:00:50 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:00:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read(r1, &(0x7f0000000100)=""/221, 0xfffffe90) 05:00:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:51 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:00:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="54c181a2ed89b3c5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001001d0000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1f3bd95e5eeed061, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 05:00:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x8c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 05:00:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:51 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:00:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) [ 661.176972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)="16ceeca0246b08e1a70127ea2a7ead8e7b80567b4395f7261e236b4120c32a7b4e3be6e07facd7fabced2d7b7d1142", 0x2f}], 0x1}], 0x1, 0x0) 05:00:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) sendfile(r3, r4, 0x0, 0x40d09) 05:00:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x34b, 0x0, 0x0, 0x0) 05:00:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) [ 661.453736] audit: type=1804 audit(1576645251.783:125): pid=21847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir258682339/syzkaller.T4KIbA/8/bus" dev="sda1" ino=16862 res=1 05:00:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 05:00:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) [ 661.568549] audit: type=1800 audit(1576645251.783:126): pid=21847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16862 res=0 [ 661.778120] audit: type=1804 audit(1576645252.103:127): pid=21836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir258682339/syzkaller.T4KIbA/8/bus" dev="sda1" ino=16862 res=1 [ 661.806088] audit: type=1800 audit(1576645252.103:128): pid=21836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16862 res=0 [ 661.841864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21825 comm=syz-executor.2 05:00:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="54c181a2ed89b3c5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001001d0000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1f3bd95e5eeed061, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 05:00:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = epoll_create(0x143) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x24549}], 0x3b7}}], 0x2, 0x20000040) 05:00:52 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 05:00:52 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b\xcc\v\xdb\x03\xd3\xcd\xb9\x14\x1a2\x151\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x0f\\\x9d[\xff\a\x00\x00\x00\x00\x00\x00\x10\xb3\x16\xcb\x92\x7f5\x9f\xc2\x9e\x7f\xae+\x80\xbe\t\xcd\xa7j\a\xa3K \xd4\xa0\xb2A\xaf\bVf \xae\x7f\xd3\x04|g|\x97\xc7\x194\xe5\xc4\x1ca\x99\xa6f\xeds[\xe2N\xca\xa2\x1f9\x17\x89\x83\\\\;B\xea`\x17&\xfeW\fQ\x93G\xee\xb75\xb9{\xc7\x9e\x1e\xca\xfes\x02\x10\x99l\x98\xcc\xe9/\x928%oP\x06,V\xb7') write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b]P\b\aC\x9buY\x1d\x9b9;]\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 05:00:52 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 05:00:52 executing program 1: socket(0x0, 0x3, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 05:00:52 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b\xcc\v\xdb\x03\xd3\xcd\xb9\x14\x1a2\x151\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x0f\\\x9d[\xff\a\x00\x00\x00\x00\x00\x00\x10\xb3\x16\xcb\x92\x7f5\x9f\xc2\x9e\x7f\xae+\x80\xbe\t\xcd\xa7j\a\xa3K \xd4\xa0\xb2A\xaf\bVf \xae\x7f\xd3\x04|g|\x97\xc7\x194\xe5\xc4\x1ca\x99\xa6f\xeds[\xe2N\xca\xa2\x1f9\x17\x89\x83\\\\;B\xea`\x17&\xfeW\fQ\x93G\xee\xb75\xb9{\xc7\x9e\x1e\xca\xfes\x02\x10\x99l\x98\xcc\xe9/\x928%oP\x06,V\xb7') write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b]P\b\aC\x9buY\x1d\x9b9;]\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 05:00:52 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 662.063629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:52 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 05:00:52 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="54c181a2ed89b3c5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001001d0000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1f3bd95e5eeed061, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 05:00:53 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b\xcc\v\xdb\x03\xd3\xcd\xb9\x14\x1a2\x151\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x0f\\\x9d[\xff\a\x00\x00\x00\x00\x00\x00\x10\xb3\x16\xcb\x92\x7f5\x9f\xc2\x9e\x7f\xae+\x80\xbe\t\xcd\xa7j\a\xa3K \xd4\xa0\xb2A\xaf\bVf \xae\x7f\xd3\x04|g|\x97\xc7\x194\xe5\xc4\x1ca\x99\xa6f\xeds[\xe2N\xca\xa2\x1f9\x17\x89\x83\\\\;B\xea`\x17&\xfeW\fQ\x93G\xee\xb75\xb9{\xc7\x9e\x1e\xca\xfes\x02\x10\x99l\x98\xcc\xe9/\x928%oP\x06,V\xb7') write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b]P\b\aC\x9buY\x1d\x9b9;]\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 05:00:53 executing program 1: socket(0x0, 0x3, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 05:00:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) [ 662.779743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:53 executing program 1: socket(0x0, 0x3, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 05:00:53 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b\xcc\v\xdb\x03\xd3\xcd\xb9\x14\x1a2\x151\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x0f\\\x9d[\xff\a\x00\x00\x00\x00\x00\x00\x10\xb3\x16\xcb\x92\x7f5\x9f\xc2\x9e\x7f\xae+\x80\xbe\t\xcd\xa7j\a\xa3K \xd4\xa0\xb2A\xaf\bVf \xae\x7f\xd3\x04|g|\x97\xc7\x194\xe5\xc4\x1ca\x99\xa6f\xeds[\xe2N\xca\xa2\x1f9\x17\x89\x83\\\\;B\xea`\x17&\xfeW\fQ\x93G\xee\xb75\xb9{\xc7\x9e\x1e\xca\xfes\x02\x10\x99l\x98\xcc\xe9/\x928%oP\x06,V\xb7') write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1b]P\b\aC\x9buY\x1d\x9b9;]\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 05:00:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:53 executing program 1: socket(0x0, 0x3, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000003c0)='./file0\x00') 05:00:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="54c181a2ed89b3c5"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000140001001d0000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0000001"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_deladdr={0x18, 0x15, 0x1f3bd95e5eeed061, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 05:00:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x4) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(0xffffffffffffffff, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)={0x3, 0x0, [{0x40000000, 0x8, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x9, 0x9d1, 0x0, 0x7}, {0x40000001, 0x7ff, 0x1, 0x0, 0x7ff, 0x4}]}) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:00:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) [ 663.715543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1, 0x1}) 05:00:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1, 0x1}) 05:00:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:54 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x85\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) 05:00:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1, 0x1}) [ 664.478726] could not allocate digest TFM handle crc32c-generic… [ 664.565808] could not allocate digest TFM handle crc32c-generic… 05:00:55 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x85\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) 05:00:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1, 0x1}) 05:00:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) 05:00:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x44, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "ef536879f43d46e6"}, 0x4}}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x44}}, 0x0) 05:00:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f00000001c0)={0x7, [[0xfffffffd, 0x2, 0x3, 0x6, 0x7, 0x1, 0x4, 0x44d8], [0x0, 0x1000, 0x8000, 0x6, 0x6, 0x101, 0x9d, 0xfffffff8], [0x1, 0x44b16908, 0x9, 0x0, 0x3, 0x5, 0xbb, 0x7fff]], [{0x3, 0x7fffffff, 0x6}, {0x7fffffff, 0x4, 0x1}, {0x0, 0x8001, 0x3}, {0xc000, 0xfffffff8, 0x800}, {0x9, 0x8}, {0x45, 0x4, 0x1cd}, {0x2, 0x0, 0x8}, {0x0, 0x9, 0x5}, {0x3, 0x7, 0x7}, {0x1, 0x4, 0x8}, {0x7ff, 0x6, 0x7}, {0x401, 0x1, 0x4}], 0xc65}) [ 665.024896] could not allocate digest TFM handle crc32c-generic… 05:00:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x44, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "ef536879f43d46e6"}, 0x4}}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x44}}, 0x0) 05:00:55 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x85\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) 05:00:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x44, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "ef536879f43d46e6"}, 0x4}}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x44}}, 0x0) [ 665.410193] could not allocate digest TFM handle crc32c-generic… 05:00:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:55 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x85\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) 05:00:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)=@can_newroute={0x44, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "ef536879f43d46e6"}, 0x4}}, @CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x44}}, 0x0) [ 665.726902] could not allocate digest TFM handle crc32c-generic… 05:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:56 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() write$binfmt_script(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="950fe39e"], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 05:00:56 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x34) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x2, 0x0, @reserved="f650b34c7b3ea90df0a41ff413191d3ffc7b55e4c4d29e7916da0a9465834a25"}}) sendmmsg(r2, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x40, 0x80, "4ebfe7082345f22bc9acb30caa8821eac8c337eec75563a516bd2acdabeec3119f5e7ac70c3eff7091a872e0dbdd55eff617d3651a65c599fb158aa62ef4e4", 0x2}, 0x80, 0x0, 0xffffffffffffffcc}}], 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x20}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x294ad, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000140)}, 0x1, 0xdf, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) 05:00:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @link_local}, 0x10) bind$llc(r3, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r3) 05:00:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 05:00:56 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x34) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x2, 0x0, @reserved="f650b34c7b3ea90df0a41ff413191d3ffc7b55e4c4d29e7916da0a9465834a25"}}) sendmmsg(r2, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x40, 0x80, "4ebfe7082345f22bc9acb30caa8821eac8c337eec75563a516bd2acdabeec3119f5e7ac70c3eff7091a872e0dbdd55eff617d3651a65c599fb158aa62ef4e4", 0x2}, 0x80, 0x0, 0xffffffffffffffcc}}], 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x20}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x294ad, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000140)}, 0x1, 0xdf, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) 05:00:56 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() write$binfmt_script(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="950fe39e"], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 05:00:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:56 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() write$binfmt_script(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="950fe39e"], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 05:00:56 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x34) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x2, 0x0, @reserved="f650b34c7b3ea90df0a41ff413191d3ffc7b55e4c4d29e7916da0a9465834a25"}}) sendmmsg(r2, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x40, 0x80, "4ebfe7082345f22bc9acb30caa8821eac8c337eec75563a516bd2acdabeec3119f5e7ac70c3eff7091a872e0dbdd55eff617d3651a65c599fb158aa62ef4e4", 0x2}, 0x80, 0x0, 0xffffffffffffffcc}}], 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x20}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x294ad, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000140)}, 0x1, 0xdf, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) 05:00:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:57 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:57 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x34) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x2, 0x0, @reserved="f650b34c7b3ea90df0a41ff413191d3ffc7b55e4c4d29e7916da0a9465834a25"}}) sendmmsg(r2, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x40, 0x80, "4ebfe7082345f22bc9acb30caa8821eac8c337eec75563a516bd2acdabeec3119f5e7ac70c3eff7091a872e0dbdd55eff617d3651a65c599fb158aa62ef4e4", 0x2}, 0x80, 0x0, 0xffffffffffffffcc}}], 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x20}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x294ad, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000140)}, 0x1, 0xdf, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) 05:00:57 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) unshare(0x40600) ftruncate(r1, 0x39) r2 = gettid() write$binfmt_script(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="950fe39e"], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 05:00:57 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 05:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prctl$PR_SVE_SET_VL(0x32, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r3, @ANYBLOB="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"/2204], 0x8b4}}, 0x0) 05:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:00:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0xf, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x3}, 0x0) 05:00:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0xf, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x3}, 0x0) 05:00:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000280)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_BMAP(r1, &(0x7f0000000100)={0xffffffffffffff16, 0xd55e11308e82fcb7}, 0x18) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) 05:00:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0xf, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x3}, 0x0) 05:00:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0xf, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x3}, 0x0) 05:00:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:00:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 05:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x18, "314636bbe8a26d910445555dd8c131e7e90100d6ca3b66db"}, &(0x7f0000000180)=0x20) 05:00:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x18, "314636bbe8a26d910445555dd8c131e7e90100d6ca3b66db"}, &(0x7f0000000180)=0x20) 05:00:58 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) 05:00:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x18, "314636bbe8a26d910445555dd8c131e7e90100d6ca3b66db"}, &(0x7f0000000180)=0x20) 05:00:58 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) [ 668.116799] audit: type=1804 audit(1576645258.443:129): pid=22210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/28/bus" dev="sda1" ino=16883 res=1 05:00:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x18, "314636bbe8a26d910445555dd8c131e7e90100d6ca3b66db"}, &(0x7f0000000180)=0x20) [ 668.247553] audit: type=1804 audit(1576645258.443:130): pid=22210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/28/bus" dev="sda1" ino=16883 res=1 [ 668.355705] audit: type=1804 audit(1576645258.453:131): pid=22210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/28/bus" dev="sda1" ino=16883 res=1 [ 668.439357] audit: type=1804 audit(1576645258.463:132): pid=22211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/28/bus" dev="sda1" ino=16883 res=1 [ 668.518058] audit: type=1804 audit(1576645258.633:133): pid=22221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/29/bus" dev="sda1" ino=16883 res=1 [ 668.554360] audit: type=1804 audit(1576645258.633:134): pid=22221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/29/bus" dev="sda1" ino=16883 res=1 05:00:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 05:00:59 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) 05:00:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:00:59 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 05:00:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) 05:00:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:00:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/115, 0x73}], 0x1) [ 668.903361] audit: type=1804 audit(1576645259.233:135): pid=22241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/30/bus" dev="sda1" ino=17382 res=1 05:00:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:00:59 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) [ 668.977425] audit: type=1804 audit(1576645259.263:137): pid=22241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/30/bus" dev="sda1" ino=17382 res=1 05:00:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/115, 0x73}], 0x1) [ 669.074007] audit: type=1400 audit(1576645259.253:136): avc: denied { mac_admin } for pid=22234 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 05:00:59 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 05:00:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) [ 669.188661] audit: type=1804 audit(1576645259.483:138): pid=22260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712402918/syzkaller.dWIDaP/31/bus" dev="sda1" ino=17381 res=1 05:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:01:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/115, 0x73}], 0x1) 05:01:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:01:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 05:01:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 05:01:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x1, [], &(0x7f0000000140)}) 05:01:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000340)=""/115, 0x73}], 0x1) 05:01:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) [ 669.949898] ucma_write: process 73 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 05:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x1, [], &(0x7f0000000140)}) 05:01:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x1, [], &(0x7f0000000140)}) 05:01:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:01:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:01:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 05:01:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 05:01:00 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x1, [], &(0x7f0000000140)}) 05:01:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x12000000, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:01:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffffffff8001, 0x12) 05:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) [ 670.774646] IPv6: NLM_F_CREATE should be specified when creating new route [ 670.835854] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:01:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 670.894607] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffffffff8001, 0x12) 05:01:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x12000000, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:01:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 671.194415] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:01:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffffffff8001, 0x12) 05:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 671.287321] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x12000000, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:01:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0xffffffffffff8001, 0x12) 05:01:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b2ff6de0e1221a49173e66b42e833c0b271c3910990c6e968f1688ce05b9d64cb3b96ee381a28fce81cbbedf4c483df537c20b24316fbbe3de3d02f1b847", 0x3e, 0xffffffffffffffff) keyctl$clear(0x7, r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffd}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000640)=""/172, 0x2af) keyctl$restrict_keyring(0x1d, r10, &(0x7f00000003c0)='blacklist\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 05:01:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 671.577603] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 671.669431] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x409) 05:01:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x12000000, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600400004000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:01:02 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)='E', 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x8010500c, &(0x7f0000000040)) [ 671.926803] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:01:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x409) [ 672.018681] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 05:01:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, 0x0, 0x805, 0x0, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2}}}}, 0x30}}, 0x0) 05:01:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 05:01:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x409) 05:01:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, 0x0, 0x805, 0x0, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2}}}}, 0x30}}, 0x0) 05:01:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 05:01:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:03 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)='E', 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x8010500c, &(0x7f0000000040)) 05:01:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x409) 05:01:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, 0x0, 0x805, 0x0, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2}}}}, 0x30}}, 0x0) 05:01:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 05:01:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:01:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, 0x0, 0x805, 0x0, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2}}}}, 0x30}}, 0x0) 05:01:03 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[]}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:01:03 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:01:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 05:01:03 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 05:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 673.152686] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 673.205672] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 673.228964] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 05:01:03 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)='E', 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x8010500c, &(0x7f0000000040)) 05:01:03 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 05:01:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e59b133c"}}]}, 0x140}}, 0x0) 05:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:01:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb5, &(0x7f0000000000)) 05:01:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb5, &(0x7f0000000000)) 05:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:01:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb5, &(0x7f0000000000)) 05:01:04 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:01:04 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 05:01:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e59b133c"}}]}, 0x140}}, 0x0) 05:01:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb5, &(0x7f0000000000)) 05:01:04 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)='E', 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x8010500c, &(0x7f0000000040)) 05:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:01:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000507d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 05:01:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e59b133c"}}]}, 0x140}}, 0x0) 05:01:04 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 05:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@empty}, {@in=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e59b133c"}}]}, 0x140}}, 0x0) 05:01:04 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 05:01:05 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:01:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000507d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 05:01:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:01:05 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 05:01:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000507d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 05:01:05 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 05:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000507d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 05:01:05 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 05:01:05 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0xa, &(0x7f0000651000)=""/227, &(0x7f0000ca5ffc)=0xe3) 05:01:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 05:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0xa, &(0x7f0000651000)=""/227, &(0x7f0000ca5ffc)=0xe3) [ 675.716775] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 05:01:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 05:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0xa, &(0x7f0000651000)=""/227, &(0x7f0000ca5ffc)=0xe3) [ 675.976694] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 05:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:01:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xc, 0x0}}], 0x3a3, 0x0) 05:01:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 05:01:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xc, 0x0}}], 0x3a3, 0x0) 05:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0xa, &(0x7f0000651000)=""/227, &(0x7f0000ca5ffc)=0xe3) 05:01:06 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:01:06 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x1be) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 05:01:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 05:01:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xc, 0x0}}], 0x3a3, 0x0) [ 676.580416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 676.589367] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 05:01:06 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:01:07 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/25, 0x19}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 05:01:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x541b, 0x0) 05:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 05:01:07 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:01:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 05:01:07 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xc, 0x0}}], 0x3a3, 0x0) 05:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 05:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)) dup2(r2, r3) 05:01:07 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:01:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) [ 677.047386] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 05:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 05:01:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) 05:01:07 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/25, 0x19}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 05:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)) dup2(r2, r3) 05:01:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x1c, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)) 05:01:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) 05:01:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:01:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) 05:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)) [ 677.735824] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.5'. [ 677.748025] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 677.797569] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)) 05:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x1c, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:01:08 executing program 0: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 678.046057] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:08 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/25, 0x19}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 05:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xf, 0x0, &(0x7f00000003c0)) 05:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)) dup2(r2, r3) 05:01:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:01:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x1c, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:01:08 executing program 0: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:01:08 executing program 3: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:01:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 678.606880] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x1c, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)) dup2(r2, r3) 05:01:09 executing program 0: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 678.828298] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 05:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000033001901000000000000000002000000ffd38d9b1800010014001900ff0100000000d31e69573ce400000000"], 0x30}}, 0x0) 05:01:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:01:09 executing program 3: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:01:09 executing program 0: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:01:09 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/25, 0x19}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) 05:01:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 679.466115] openvswitch: netlink: Either Ethernet header or EtherType is required. 05:01:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:01:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 05:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000033001901000000000000000002000000ffd38d9b1800010014001900ff0100000000d31e69573ce400000000"], 0x30}}, 0x0) 05:01:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 05:01:10 executing program 3: futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xe1, 0x100, [], &(0x7f0000000140)={0x1e49b4f, 0x1b8c, [], @p_u32=&(0x7f0000000100)=0xcc4e}}) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:01:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 679.718939] openvswitch: netlink: Either Ethernet header or EtherType is required. 05:01:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000800020000dc1338d54400009b7a136ef75afb83de448daa70540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 05:01:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000033001901000000000000000002000000ffd38d9b1800010014001900ff0100000000d31e69573ce400000000"], 0x30}}, 0x0) 05:01:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) 05:01:10 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:01:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:10 executing program 3: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0xffffffffffff4630, 0xfff}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9509c074293f08be) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000003c0)={0x7fffffff}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xffffffffffffff01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="3e65260f7feb0f090f20c06635000001000f22c0c0d400f30f005a7166b98d0b00000f3226660f38802f66b92e08000066b8f561cb5566baf4f4382e0f300f01c5670f01c3", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) [ 680.397362] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 680.420802] EXT4-fs warning (device sda1): ext4_group_extend:1793: will only finish group (524288 blocks, 256 new) 05:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 680.491761] pit: kvm: requested 88838 ns i8254 timer period limited to 200000 ns [ 680.525133] EXT4-fs warning (device sda1): ext4_group_extend:1799: can't read last block, resize aborted 05:01:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000033001901000000000000000002000000ffd38d9b1800010014001900ff0100000000d31e69573ce400000000"], 0x30}}, 0x0) 05:01:10 executing program 3: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0xffffffffffff4630, 0xfff}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9509c074293f08be) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000003c0)={0x7fffffff}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) 05:01:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x383c61235217865f, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 680.660407] openvswitch: netlink: Either Ethernet header or EtherType is required. 05:01:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xffffffffffffff01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="3e65260f7feb0f090f20c06635000001000f22c0c0d400f30f005a7166b98d0b00000f3226660f38802f66b92e08000066b8f561cb5566baf4f4382e0f300f01c5670f01c3", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 680.707217] EXT4-fs warning (device sda1): ext4_group_extend:1793: will only finish group (524288 blocks, 256 new) 05:01:11 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x5) 05:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) 05:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 680.807537] EXT4-fs warning (device sda1): ext4_group_extend:1799: can't read last block, resize aborted 05:01:11 executing program 3: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0xffffffffffff4630, 0xfff}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9509c074293f08be) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000003c0)={0x7fffffff}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 680.851280] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 05:01:11 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 680.997543] EXT4-fs warning (device sda1): ext4_group_extend:1793: will only finish group (524288 blocks, 256 new) 05:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) 05:01:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x383c61235217865f, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 05:01:11 executing program 3: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0xffffffffffff4630, 0xfff}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9509c074293f08be) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000003c0)={0x7fffffff}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 681.090488] EXT4-fs warning (device sda1): ext4_group_extend:1799: can't read last block, resize aborted 05:01:11 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xffffffffffffff01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="3e65260f7feb0f090f20c06635000001000f22c0c0d400f30f005a7166b98d0b00000f3226660f38802f66b92e08000066b8f561cb5566baf4f4382e0f300f01c5670f01c3", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) 05:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 681.257361] EXT4-fs warning (device sda1): ext4_group_extend:1793: will only finish group (524288 blocks, 256 new) [ 681.378489] EXT4-fs warning (device sda1): ext4_group_extend:1799: can't read last block, resize aborted 05:01:11 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:11 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x383c61235217865f, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 05:01:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:01:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x4e23, 0x7, @remote, 0xffff}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 05:01:11 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xffffffffffffff01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="3e65260f7feb0f090f20c06635000001000f22c0c0d400f30f005a7166b98d0b00000f3226660f38802f66b92e08000066b8f561cb5566baf4f4382e0f300f01c5670f01c3", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:12 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 05:01:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:01:12 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x383c61235217865f, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 05:01:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:01:12 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/208, 0x28}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) [ 682.163126] 9pnet: Could not find request transport: xen 05:01:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 682.301520] 9pnet: Could not find request transport: xen 05:01:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x4e23, 0x7, @remote, 0xffff}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 05:01:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) [ 682.640040] protocol 88fb is buggy, dev hsr_slave_0 [ 682.646099] protocol 88fb is buggy, dev hsr_slave_1 [ 682.706819] 9pnet: Could not find request transport: xen [ 682.770802] 9pnet: Could not find request transport: xen [ 682.803850] 9pnet: Could not find request transport: xen [ 682.834831] 9pnet: Could not find request transport: xen 05:01:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) [ 682.949180] protocol 88fb is buggy, dev hsr_slave_0 05:01:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:13 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x4e23, 0x7, @remote, 0xffff}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 683.429168] protocol 88fb is buggy, dev hsr_slave_0 [ 683.434331] protocol 88fb is buggy, dev hsr_slave_1 05:01:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:14 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x4e23, 0x7, @remote, 0xffff}}}, 0x108) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 684.389155] protocol 88fb is buggy, dev hsr_slave_0 05:01:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) [ 684.881502] 9pnet: Could not find request transport: xen 05:01:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fchown(r0, 0xee01, 0x0) 05:01:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 05:01:15 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) 05:01:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x801, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=client,privport,msize=0x00000000000a2,cache=mmap,version=9p2000.L,loose,cache=Vgap,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',dflt', @ANYRESHEX]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) write(r2, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}, {}], 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x48080) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 05:01:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) [ 686.117134] kauditd_printk_skb: 5 callbacks suppressed [ 686.117150] audit: type=1400 audit(1576645276.443:144): avc: denied { map } for pid=23054 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17089 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 686.383101] IPVS: ftp: loaded support on port[0] = 21 [ 686.558300] chnl_net:caif_netlink_parms(): no params data found [ 686.864815] bridge0: port 1(bridge_slave_0) entered blocking state [ 686.871331] bridge0: port 1(bridge_slave_0) entered disabled state [ 686.878463] device bridge_slave_0 entered promiscuous mode [ 686.885892] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.889853] IPVS: ftp: loaded support on port[0] = 21 [ 686.892833] bridge0: port 2(bridge_slave_1) entered disabled state [ 686.905650] device bridge_slave_1 entered promiscuous mode [ 687.195863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 687.211650] IPVS: ftp: loaded support on port[0] = 21 [ 687.217225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 687.373631] IPVS: ftp: loaded support on port[0] = 21 [ 687.413892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 687.423198] IPVS: ftp: loaded support on port[0] = 21 [ 687.429917] team0: Port device team_slave_0 added [ 687.450572] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 687.457821] team0: Port device team_slave_1 added [ 687.476958] IPVS: ftp: loaded support on port[0] = 21 [ 687.493628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 687.503685] device bridge_slave_1 left promiscuous mode [ 687.509667] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.550175] device bridge_slave_0 left promiscuous mode [ 687.555672] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.802040] device hsr_slave_1 left promiscuous mode [ 690.844470] device hsr_slave_0 left promiscuous mode [ 690.922509] team0 (unregistering): Port device team_slave_1 removed [ 690.935154] team0 (unregistering): Port device team_slave_0 removed [ 690.945870] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 691.022863] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 691.090843] bond0 (unregistering): Released all slaves [ 691.166052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 691.273418] device hsr_slave_0 entered promiscuous mode [ 691.319480] device hsr_slave_1 entered promiscuous mode [ 691.360011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 691.367310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 691.493999] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 691.514083] chnl_net:caif_netlink_parms(): no params data found [ 691.541695] chnl_net:caif_netlink_parms(): no params data found [ 691.665227] chnl_net:caif_netlink_parms(): no params data found [ 691.696489] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.705262] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.720224] device bridge_slave_0 entered promiscuous mode [ 691.780807] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.787215] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.805291] device bridge_slave_1 entered promiscuous mode [ 691.903427] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.910858] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.918318] device bridge_slave_0 entered promiscuous mode [ 691.986687] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.995549] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.003572] device bridge_slave_0 entered promiscuous mode [ 692.013666] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.022145] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.030447] device bridge_slave_1 entered promiscuous mode [ 692.042976] chnl_net:caif_netlink_parms(): no params data found [ 692.063877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 692.071861] chnl_net:caif_netlink_parms(): no params data found [ 692.082136] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.088600] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.097173] device bridge_slave_1 entered promiscuous mode [ 692.118583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 692.203591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 692.226453] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.243428] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.251034] device bridge_slave_0 entered promiscuous mode [ 692.263002] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.269458] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.276625] device bridge_slave_1 entered promiscuous mode [ 692.295157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 692.305528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 692.340173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 692.347835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 692.364070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 692.380182] team0: Port device team_slave_0 added [ 692.401798] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 692.435455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 692.447558] team0: Port device team_slave_1 added [ 692.455122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 692.472815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 692.499949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 692.512587] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 692.518703] 8021q: adding VLAN 0 to HW filter on device team0 [ 692.525719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 692.534144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 692.542539] team0: Port device team_slave_0 added [ 692.549232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 692.558675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 692.566622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 692.574760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 692.589865] team0: Port device team_slave_0 added [ 692.595003] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.609198] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.619345] device bridge_slave_0 entered promiscuous mode [ 692.640028] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.646403] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.664910] device bridge_slave_1 entered promiscuous mode [ 692.683910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 692.693038] team0: Port device team_slave_1 added [ 692.704861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 692.725082] team0: Port device team_slave_1 added [ 692.731654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 692.752928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 692.768974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 692.789859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 692.797612] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.804052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 692.814577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 692.832157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 692.912238] device hsr_slave_0 entered promiscuous mode [ 692.949530] device hsr_slave_1 entered promiscuous mode [ 693.009701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 693.017087] team0: Port device team_slave_0 added [ 693.023125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 693.031328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 693.038401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 693.046712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.054505] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.060933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.070615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 693.078935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 693.089626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 693.103601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 693.123836] team0: Port device team_slave_1 added [ 693.137526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 693.147254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 693.161750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 693.179340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 693.195517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 693.203453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 693.217797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 693.272245] device hsr_slave_0 entered promiscuous mode [ 693.309570] device hsr_slave_1 entered promiscuous mode [ 693.350374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 693.357724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 693.412182] device hsr_slave_0 entered promiscuous mode [ 693.449563] device hsr_slave_1 entered promiscuous mode [ 693.489762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 693.498174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 693.512041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 693.591536] device hsr_slave_0 entered promiscuous mode [ 693.649655] device hsr_slave_1 entered promiscuous mode [ 693.690110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 693.697500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 693.715529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 693.723725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 693.737930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 693.759723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 693.776684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 693.783883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 693.791563] team0: Port device team_slave_0 added [ 693.799457] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 693.806796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 693.814242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 693.822484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 693.830771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 693.838226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 693.853883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 693.862816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 693.870724] team0: Port device team_slave_1 added [ 693.885793] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 693.893073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 693.901534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 693.922928] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 693.931906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 693.947196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 693.955809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 693.963258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 693.976434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 694.051294] device hsr_slave_0 entered promiscuous mode [ 694.089521] device hsr_slave_1 entered promiscuous mode [ 694.151147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 694.158472] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 694.177014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 695.506622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 695.520639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 695.530221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 696.174796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 696.194584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 696.206170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 696.217204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 696.231171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 696.238975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 696.253054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 696.261547] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 696.268218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 696.275921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 696.925454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 696.964444] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 696.984448] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.011518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 697.020879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 697.031409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 697.044331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 697.059442] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.112039] 9pnet: Could not find request transport: xen 05:01:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@logbsize={'logbsize', 0x3d, [0x6d]}}]}) [ 697.792750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 697.799959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 697.806809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 697.813831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 697.823525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 697.835258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:01:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 697.855900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 697.864159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 697.872572] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.878913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 697.888588] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 697.895854] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.906277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 697.916617] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 697.925495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 697.940089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 697.947455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:01:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) [ 697.956484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 697.965132] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.971552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 697.979587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 697.986688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 697.994627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.005315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.014065] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.020492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.031227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 698.041700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 698.055839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 698.063284] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.077528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.887628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.895401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.903446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.911470] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.917807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.925296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 698.935688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 698.948912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 698.958024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.965651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 698.973735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.981702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.989653] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.995995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 699.004173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 699.012411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.020646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.029230] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 699.036267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.044234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.052427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.060234] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.066645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.073662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.082240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.090023] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.096373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.103417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.112085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.119803] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.126170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.134931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 699.826916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 699.837636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 699.846509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.856907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.864968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 699.872107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 699.879009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.887067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 699.895780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 699.912258] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 699.918367] 8021q: adding VLAN 0 to HW filter on device team0 [ 699.922823] IPVS: ftp: loaded support on port[0] = 21 [ 699.927771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 699.947923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 699.957582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.966264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 699.974361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.985715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 699.997960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 700.642575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 700.651322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 700.659309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 700.667268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 700.675889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 700.684107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 700.692462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 700.700676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 700.708789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 700.719504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 700.728251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 700.739849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 700.749820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 700.758791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 701.407566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 701.415859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 701.424057] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.430472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 701.440506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 701.448444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 701.456197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 701.464505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 701.472231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 701.480189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 701.487843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 701.495686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 701.504123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 701.511322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 701.518295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 701.530999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 701.540796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 701.551424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 701.561793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 702.223233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 702.231338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 702.238949] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.245342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.252428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 702.260788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.268541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 702.276301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 702.283996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 702.291841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 702.302233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 702.321806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 702.334756] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 702.341155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 702.350607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 702.358437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 702.369006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 702.377624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 702.385783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.393545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 702.401372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.408833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 702.416754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 702.428232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 702.444491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 702.453997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 702.466388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 702.474455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 702.485253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 702.493786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 702.505487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 702.520954] device bridge_slave_1 left promiscuous mode [ 702.527763] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.560436] device bridge_slave_0 left promiscuous mode [ 702.565931] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.621266] device bridge_slave_1 left promiscuous mode [ 702.626868] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.670955] device bridge_slave_0 left promiscuous mode [ 702.676421] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.721529] device bridge_slave_1 left promiscuous mode [ 702.727068] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.770399] device bridge_slave_0 left promiscuous mode [ 702.775931] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.830991] device bridge_slave_1 left promiscuous mode [ 702.836602] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.890278] device bridge_slave_0 left promiscuous mode [ 702.895822] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.951502] device bridge_slave_1 left promiscuous mode [ 702.957062] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.000522] device bridge_slave_0 left promiscuous mode [ 703.006090] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.813784] device hsr_slave_1 left promiscuous mode [ 713.874349] device hsr_slave_0 left promiscuous mode [ 713.934000] team0 (unregistering): Port device team_slave_1 removed [ 713.947062] team0 (unregistering): Port device team_slave_0 removed [ 713.958080] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 713.984248] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.065855] bond0 (unregistering): Released all slaves [ 714.182512] device hsr_slave_1 left promiscuous mode [ 714.224046] device hsr_slave_0 left promiscuous mode [ 714.264350] team0 (unregistering): Port device team_slave_1 removed [ 714.277436] team0 (unregistering): Port device team_slave_0 removed [ 714.288731] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.324737] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.401140] bond0 (unregistering): Released all slaves [ 714.522858] device hsr_slave_1 left promiscuous mode [ 714.574652] device hsr_slave_0 left promiscuous mode [ 714.642474] team0 (unregistering): Port device team_slave_1 removed [ 714.655243] team0 (unregistering): Port device team_slave_0 removed [ 714.665921] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.703890] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.806829] bond0 (unregistering): Released all slaves [ 714.901430] device hsr_slave_1 left promiscuous mode [ 714.942436] device hsr_slave_0 left promiscuous mode [ 714.982661] team0 (unregistering): Port device team_slave_1 removed [ 714.995795] team0 (unregistering): Port device team_slave_0 removed [ 715.006566] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 715.055689] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 715.148834] bond0 (unregistering): Released all slaves [ 715.262254] device hsr_slave_1 left promiscuous mode [ 715.304375] device hsr_slave_0 left promiscuous mode [ 715.364172] team0 (unregistering): Port device team_slave_1 removed [ 715.375521] team0 (unregistering): Port device team_slave_0 removed [ 715.387091] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 715.425065] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 715.498865] bond0 (unregistering): Released all slaves [ 715.546238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 715.554981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 715.563285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.571314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.582439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 715.596145] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 715.603983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 715.616643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 715.622823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.630661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 715.638307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 715.646420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 715.654194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.662105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.675637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 715.688346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 715.698014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 715.706543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 715.713461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.725707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 715.734865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 715.742505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 715.749457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 715.761573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 715.777038] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 715.788447] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 715.795612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.803548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.811796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 715.818651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 715.829543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 715.848225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 715.857887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 715.865208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.880494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 715.907164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 715.918440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 715.976281] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 716.008462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 716.026934] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 716.037489] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 716.051852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 716.073473] chnl_net:caif_netlink_parms(): no params data found [ 716.092468] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 716.100275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 716.107043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 716.133548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 716.140789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 716.162653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 716.319659] bridge0: port 1(bridge_slave_0) entered blocking state [ 716.326172] bridge0: port 1(bridge_slave_0) entered disabled state [ 716.334216] device bridge_slave_0 entered promiscuous mode [ 716.353162] bridge0: port 2(bridge_slave_1) entered blocking state [ 716.383374] bridge0: port 2(bridge_slave_1) entered disabled state [ 716.391606] device bridge_slave_1 entered promiscuous mode 05:01:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) [ 716.423680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 716.452664] 9pnet: Could not find request transport: xen 05:01:46 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) [ 716.482640] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:01:46 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) [ 716.606727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 716.636582] team0: Port device team_slave_0 added 05:01:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) [ 716.653476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 716.667589] team0: Port device team_slave_1 added [ 716.674614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 716.686308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:01:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x17}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 05:01:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fchown(r0, 0xee01, 0x0) 05:01:47 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) [ 716.762427] device hsr_slave_0 entered promiscuous mode [ 716.799556] device hsr_slave_1 entered promiscuous mode 05:01:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fchown(r0, 0xee01, 0x0) [ 716.830257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 716.837905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:01:47 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) 05:01:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 05:01:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) fchown(r0, 0xee01, 0x0) [ 717.021986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 717.298987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 717.311971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 717.326664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 717.338070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 717.357465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 717.372513] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 717.378624] 8021q: adding VLAN 0 to HW filter on device team0 [ 717.390377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 717.398131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 717.407271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 717.415652] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.422069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.432655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 717.440511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 717.447989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 717.456855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 717.464670] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.471072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.490825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 717.506395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 717.518148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 717.533720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 717.552879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 717.564694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 717.578088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 717.597048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 717.607853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 717.623736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 717.636387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 717.651083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 717.667636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 717.677467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 717.693819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 717.705903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 717.717305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 717.735505] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 717.746314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 717.783826] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 717.797512] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 717.807796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 717.818750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 717.839437] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:48 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x8001) 05:01:48 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) 05:01:48 executing program 2: clock_gettime(0xb, &(0x7f0000000200)) 05:01:48 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) process_vm_writev(r1, &(0x7f0000000680)=[{0x0}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000000c0)}, {&(0x7f0000000140)=""/104, 0x68}], 0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) 05:01:48 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) 05:01:48 executing program 2: clock_gettime(0xb, &(0x7f0000000200)) [ 718.321538] audit: type=1804 audit(1576645308.623:145): pid=23170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir981371371/syzkaller.VfabSW/4/bus" dev="sda1" ino=16550 res=1 05:01:48 executing program 2: clock_gettime(0xb, &(0x7f0000000200)) 05:01:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:49 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:49 executing program 2: clock_gettime(0xb, &(0x7f0000000200)) 05:01:49 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) [ 718.721164] audit: type=1804 audit(1576645309.053:146): pid=23189 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir981371371/syzkaller.VfabSW/4/bus" dev="sda1" ino=16550 res=1 05:01:49 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) [ 720.334050] IPVS: ftp: loaded support on port[0] = 21 [ 720.429968] chnl_net:caif_netlink_parms(): no params data found [ 720.467752] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.481293] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.488530] device bridge_slave_0 entered promiscuous mode [ 720.504591] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.511596] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.518612] device bridge_slave_1 entered promiscuous mode [ 720.536130] device bridge_slave_1 left promiscuous mode [ 720.543963] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.590022] device bridge_slave_0 left promiscuous mode [ 720.595622] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.650417] device bridge_slave_1 left promiscuous mode [ 720.655909] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.700749] device bridge_slave_0 left promiscuous mode [ 720.706314] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.871925] device hsr_slave_1 left promiscuous mode [ 720.912242] device hsr_slave_0 left promiscuous mode [ 720.971150] team0 (unregistering): Port device team_slave_1 removed [ 720.986338] team0 (unregistering): Port device team_slave_0 removed [ 720.998767] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 721.026595] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 721.090862] bond0 (unregistering): Released all slaves [ 721.202453] device hsr_slave_1 left promiscuous mode [ 721.242493] device hsr_slave_0 left promiscuous mode [ 721.295117] team0 (unregistering): Port device team_slave_1 removed [ 721.305638] team0 (unregistering): Port device team_slave_0 removed [ 721.317347] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 721.363272] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 721.446330] bond0 (unregistering): Released all slaves [ 721.505094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 721.515250] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 721.533315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 721.540813] team0: Port device team_slave_0 added [ 721.546447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 721.554392] team0: Port device team_slave_1 added [ 721.560164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 721.567653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 721.631048] device hsr_slave_0 entered promiscuous mode [ 721.689423] device hsr_slave_1 entered promiscuous mode [ 721.730052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 721.737309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 721.756137] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 721.790063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.799587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 721.808388] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 721.815727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 721.823225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.833222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 721.840271] 8021q: adding VLAN 0 to HW filter on device team0 [ 721.851805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 721.859433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 721.867261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 721.875161] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.881550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.888969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 721.901033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 721.908214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 721.917532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 721.925568] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.932114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.941623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 721.950682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 721.960068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 722.049296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 722.070368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 722.078364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 722.087373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 722.104627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 722.117121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 722.125529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 722.133431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 722.147032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 722.169457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 722.177612] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 722.190811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 722.197561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 722.216520] 8021q: adding VLAN 0 to HW filter on device batadv0 05:01:52 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) 05:01:52 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) 05:01:52 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:52 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:52 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) [ 722.509771] audit: type=1804 audit(1576645312.793:147): pid=23223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir981371371/syzkaller.VfabSW/5/bus" dev="sda1" ino=16723 res=1 05:01:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:53 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) [ 722.636960] audit: type=1804 audit(1576645312.873:148): pid=23227 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir499688789/syzkaller.4cFUYb/1/bus" dev="sda1" ino=16756 res=1 05:01:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, [0x4]}) 05:01:53 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000640)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x306, @dev={[], 0x1b}}, @can={0x1d, r4}, @can, 0x9, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)='team_slave_1\x00', 0xd9c, 0x0, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') sched_getscheduler(0x0) setns(r5, 0x0) 05:01:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, [0x4]}) 05:01:53 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) 05:01:53 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) 05:01:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) writev(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 05:01:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab08, 0xffffffffffffffff) 05:01:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, [0x4]}) 05:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) [ 723.228611] audit: type=1804 audit(1576645313.553:149): pid=23255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir981371371/syzkaller.VfabSW/6/bus" dev="sda1" ino=16578 res=1 [ 723.316221] block nbd4: NBD_DISCONNECT [ 723.367694] block nbd4: Send disconnect failed -107 05:01:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, [0x4]}) [ 723.396843] block nbd4: Disconnected due to user request. 05:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 723.438972] audit: type=1804 audit(1576645313.753:150): pid=23267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir499688789/syzkaller.4cFUYb/2/bus" dev="sda1" ino=16738 res=1 [ 723.476503] block nbd4: shutting down sockets [ 723.519274] block nbd4: NBD_DISCONNECT [ 723.523255] block nbd4: Send disconnect failed -107 05:01:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) [ 723.586852] block nbd4: Disconnected due to user request. [ 723.619697] block nbd4: shutting down sockets 05:01:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab08, 0xffffffffffffffff) [ 723.645782] ptrace attach of "/root/syz-executor.2"[23058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = 05:01:54 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) [ 723.836157] block nbd4: NBD_DISCONNECT [ 723.869346] block nbd4: Send disconnect failed -107 [ 723.937686] block nbd4: Disconnected due to user request. [ 723.971845] block nbd4: shutting down sockets [ 724.021963] audit: type=1804 audit(1576645314.343:151): pid=23285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir981371371/syzkaller.VfabSW/7/bus" dev="sda1" ino=16817 res=1 05:01:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab08, 0xffffffffffffffff) 05:01:54 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f0000000040)=0x80) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe7bc46a61e6fe3f5}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xde}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9036}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8048}, 0x0) r6 = dup(r1) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r6, r7, 0x0, 0x800000000016) [ 724.184021] block nbd4: NBD_DISCONNECT [ 724.199570] block nbd4: Send disconnect failed -107 [ 724.225938] audit: type=1804 audit(1576645314.553:152): pid=23296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir499688789/syzkaller.4cFUYb/3/bus" dev="sda1" ino=16738 res=1 [ 724.254289] block nbd4: Disconnected due to user request. [ 724.308321] block nbd4: shutting down sockets 05:01:54 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:54 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) 05:01:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab08, 0xffffffffffffffff) 05:01:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 05:01:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088acb1bcbcee6e3666727ee4c1cbb1401d38e00c19143e29ee7a38c30006759992b44fe77ca24a43d7c56f341c478d58e7b853e84c3168eb6708cccf13129063fab5d3598e5e8a47e7254cf6bcd4c4e734a911cd61b2ed146d686b80af27c83c5ca1f4dd7a866ccd4b7440867f7089d24ac458ce575d72dd53736634977f5e42a6588ea93dc3d9a57f455f183e07da64eb20a59c9ad66f9ad9cee67352916c09417411d90c1e5a26c7f6f8719d9eb66cbbb471d25443aef2b597ae38fe5cac9cec0cab27ceb2557d928320660b847445d5d70141551d18c05584b0b1263ca23046978e5b38049ebc7c0d90a48e7bd5ad6a5e16a6f29e4720f4982245067c7fdd41d2b037f01a42829afe6ab3a0f55176481282017f723b22f4a1a3f896d0ef8a2bc5b7532fcf196997c80e9779acf603d9a288938dae18b67dc7f2cf2f3fcebce886451b6464aae6296a78f0c962738cfe3591dec5fc776db85a722901952440ca17b8d12b3037ca40acff22c9a1223b22b88329402bbee396883f8eb8cd3be5b2783ae411d16ff3f46e0b70b65e0c8cf6a60cd9b0a1da99eef48fb1810d9ac3dedc60a66b5304acd5ff3a7b4ba24b0405eeeeecae66d72049dd9357ef2556eea8d42f336adc4108200d838114ee4c6ba869150f6c0805971ed34508174c57a8ab95ea7c1783e1984e4614e2d2c9701fa7220819e827cec6cfa6d930f25c131419c4d296cff25bdea6cae713918707ec9c8b3e0cb2313bae6530fea171f5bc1baa4679207c2f4bd472af9568f1f14164ce7ac4b1964cbd3f1ccb259bb698c053d36ab7257ec20d73bdf4e245561fbac5ed36793118a80df227002f8525a6a30c39bff24ecd2432ddd0273f33f4c2d53189ba23d1f5596a2644896fff294f4ab4ef72afffdb9a7f86a8f5cc4bd63616139e166077158accd70cc12d1e9356b1f742c9ff9b383ae9b1bf2beb3c9645e4df6ce0a9d25958677215317fe9a313ee97b60acc59731b3422a48a6402c8790791b2f1928690edb9a47b86321af06330e2b4271252d345bd74dc7deb830fe1a142d951327552772ebb6734c967844ec2b193c"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 05:01:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 724.568734] block nbd4: NBD_DISCONNECT [ 724.575328] block nbd4: Send disconnect failed -107 [ 724.597666] block nbd4: Disconnected due to user request. [ 724.611382] block nbd4: shutting down sockets 05:01:55 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:01:55 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) [ 724.729083] ptrace attach of "/root/syz-executor.0"[23062] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 724.996792] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid 05:01:55 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 725.024560] ptrace attach of "/root/syz-executor.2"[23058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 725.116175] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 725.158692] IPVS: ftp: loaded support on port[0] = 21 05:01:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 05:01:55 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x8, 0x800}) 05:01:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 05:01:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 725.562960] ptrace attach of "/root/syz-executor.0"[23062] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 725.696098] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 05:01:56 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 725.784524] ptrace attach of "/root/syz-executor.2"[23058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 725.808875] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 725.957018] IPVS: ftp: loaded support on port[0] = 21 05:01:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 05:01:56 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000755699e65b0ae8bbdc04000001007d60b703000007b3b06856199073001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7fe194d98af92d9d3e4915b9383019744182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb5691f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768c99a30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fac6b76c12aadd308fc0b0212c8d944f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e65021d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c951777aba07d7e1b645a705ef911785c8cc0c4a1169cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) [ 726.155252] ptrace attach of "/root/syz-executor.0"[23062] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 726.322163] CUSE: info not properly terminated [ 726.368846] CUSE: info not properly terminated [ 726.573464] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 05:01:58 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:01:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000300)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 05:01:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) 05:01:58 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:58 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:01:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 728.583347] CUSE: info not properly terminated 05:01:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) [ 728.671733] ptrace attach of "/root/syz-executor.2"[23058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 728.687971] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 728.817131] IPVS: ftp: loaded support on port[0] = 21 [ 728.852949] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 728.859676] CUSE: info not properly terminated 05:01:59 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:01:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x210, 0x0, 0x1, [{{0x80000000007}, {0x0, 0x0, 0x165, 0x0, 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}}]}, 0x210) 05:01:59 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 729.102037] CUSE: info not properly terminated 05:01:59 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="b400000000000800340000000040f700d7ac95e1d7ce59c6ec6d367817bfcf34743a0d580ebe001f00000000eeff000095000000200004000d7a55be51db200af740b38bc1284b79b56fad500d90285c60760bb62c2f9acffc2af0ab89cc551d5d2e551f809c09a6e520c76ab4d0ee9fc0c9bb1b148066037e36367b621bb634bbad24ad36c2f93c64075abb9471155f70f957e649540bb0a63e920600000000000000e5336a80046038b81737709c12e758c279ecd95a358f9210b1448000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0xb2, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x0, 0x8, 0x8, 0x0, 0x0, 0x3}}, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce, 0xff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0), 0x84800) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000340)}}], 0x1, 0x40488c1) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) personality(0x400000a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 729.150736] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid 05:01:59 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 729.221791] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 729.358281] IPVS: ftp: loaded support on port[0] = 21 [ 729.395853] IPVS: ftp: loaded support on port[0] = 21 [ 729.495992] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 729.753086] IPVS: ftp: loaded support on port[0] = 21 05:02:03 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e86de2e6c1bc534bf9eb54534f7a22c168064549e08059b87161645f491dbdfecb67", 0x5b}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:02:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086604, &(0x7f0000000040)) 05:02:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f00000000c0)) [ 732.935836] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 733.025824] IPVS: ftp: loaded support on port[0] = 21 05:02:03 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f00000000c0)) 05:02:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f00000000c0)) 05:02:03 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227e, &(0x7f00000000c0)) [ 733.604438] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 733.724684] IPVS: ftp: loaded support on port[0] = 21 05:02:04 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:04 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) [ 734.185841] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 734.307220] IPVS: ftp: loaded support on port[0] = 21 05:02:04 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:04 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:04 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:04 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:04 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="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", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 734.532625] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 734.591511] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 734.653366] IPVS: ftp: loaded support on port[0] = 21 [ 734.679803] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid 05:02:05 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) [ 734.784694] IPVS: ftp: loaded support on port[0] = 21 [ 734.818806] IPVS: ftp: loaded support on port[0] = 21 05:02:05 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) [ 735.029188] net_ratelimit: 1 callbacks suppressed [ 735.029195] protocol 88fb is buggy, dev hsr_slave_0 [ 735.029486] protocol 88fb is buggy, dev hsr_slave_1 [ 735.034144] protocol 88fb is buggy, dev hsr_slave_1 05:02:05 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:09 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:02:09 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], 0x2}) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x72a68983, 0x82) accept4$bt_l2cap(r0, &(0x7f0000000280), 0x0, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc4280, 0x100) mkdir(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) mq_getsetattr(r1, &(0x7f0000000300)={0x2d, 0x9, 0x5, 0x5, 0x1, 0x3, 0x7, 0x4}, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c2d38d8f1734f94d20fe94b60819373fb2ce4230b6e3faeee7202cc5680986257bd73f4f518be46a95af5e4154e9e5e3cfa8fd6f299d1ee639d4ff4cece7b281ae2a64268c2730671b6bb4aed7379e13888ff9472e2b85d69144fe5deabac632e41828b9ccb7b1f320b874e96959b6c0d45beb483092fd23eeb6e5035e2bb60358d0165007ba8a54bb808fd881ee76f0af7fb50d35a0d90a03d941adafe9a0e8a4a0102f", 0xa4, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)) setpriority(0x0, 0x0, 0x7) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r3, &(0x7f0000000080)=""/60, 0x3c, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000580)="543a90008e4f2dac833f6e8c5f6381750c90bf4fb1a5e07b1a49fa1a071d43f1492908863af3da4bc5b471500511d176ff50811cbd6d8f85984eaa3dd2f13bc74d3b05630b564bec8460d04062ae3927fb569ac1570a688feb1fdff05d510d2781d1926f47eaf3aa7a142a8dac48b8d76c899ab1df2afc4b48f7e6b41c22d67daca32e4c958194c93a57c6552c463d0310fa5d9487c86b6ffb0c8039c6eeba002130f1092393ef8302a395b74906cba975d9509dd5ceaa159627832219de3c089a1eecacdc860de45c7d80883b8d1edcdbc9e2eda3ee66b92005a9a640892e6d974d586bc1c39dfcead585fb1dfd3a0c56ec7d910eb41e8a427ef33207cb7a5db63a8f71016f20fe64fb90aa85d729b3d120a5bd6ea31e4f9e0db813b857cc02de64c8fbd9da041642f869a6874b1c0a0f29cec8afe614ff6a408f6ab1c7cfdbfab7ea2256c9ce589a71202971d5e0d78aedeb64ac4c50a83b3648645a4562eaea385ee8d67a7a707117dcd80363206f332476582cec6f50eede133e020d090a20f72668eb5fbbdd71c5fd49121e7794a92c68712b6cec069bd92c92a31040c1e0299b5592985cebb8af4c2fc1410e0d95c44e2da70fc9ddebb7ca9ae02a4b21b97937ecfa48d66a42d3ccdb5a4a6cb12b568736604e5b6ba8143d3cb7a01a95191348d1370b25a1ae91366561de65e82042649cd068da86bda4834f012956107a2164bbf58c4df999d532d72b0ee18146562d9e92811473f9efa9a720a8304763b10f39944dfbac207463aa633e66b078c15e09d1d9dffd54e1e22f1a73bd3e79a028048a85df203e0949b707d7cc1601acb88f1f107ff85a251fe9dd7e5335111aee7ab3d9f9d4e7aac3a8c8dcba6f7ba988108eb7f695ba6c31e3f5475569983babb14c063834045f2f1850d383085ba213e4d67be4532b1c02cf3b4de5c4d0af8f74c8775971666b1a8e41dd383b187aeaf260fa28470b989fa981cf6890de283396189ab944f2164477e39801b8ab532a1617f6941f622987e9fe31c8195459a31db8f41896c26f696a83f4a42a8f77a7cf99a27b21ad2ecafd531bdf8718114b882fbfebdc2a525bcc55ccd3cce9cbbf3a899fa2e4211cf84cb667167c9f330309249f6671f07a77e5343e850c10459eb228fb071cb2c91aa43391acfefdd12d20cc6fd6cad2dadd002c5580132af63137b8a810219e323b508281348350901ebaff3f0fe4f4ebcfa5c107312455b7d85c1ed22997e29fbe7bff95de99d444a561ea92ce388d2312b92f1251649266045a986106a27593cae0e020ae7dc045c56aada4d47fc54c4574a41c246fb1bb133cc0181f95a8afd074d4a4c722747662c16ddb6b995fe870a30ca13e9cb455815f8387eba82205554684eca322afd2bc1676d2d305e45f73990775c67245bdcbce8aa5fbb46fee020d7bc3b584532acd3a67f68e33d1f95e8c3f6229754b663ff398f99cd793f4ed3cf6a1ee8c4521b8b9826009e5b8eef85297221941d227696358800b0f852eb72e854ed39f205817d5be4d9cb5ade92e7b839979cc40626dfd88a7f5936e562ade298366fa358fb226c406a2a9f7d10a665f64027bda7e2fb13b14b209d39d92ef4df14e95d665f06daa197f490b454921ba6645575b324d773aca8f23196f532d2cec50ca05bb6a8fe0778145acbe4bd1b7ad36af2a78d5e47b2c9d2ea4e43623f2f851368a9f35c716b9ed06406b5799508e1343cbfc87f1786370250691cb66eb620bd7d86007cd65bbbcef08521ea51a08f5fec5c3b692915a26ff22e72eaee7ed399621d5319345e3166120897c43eab3ffceff3d1d2d34903e99cb71a3e05ba7f2089e7efd578e523e8eedd86bd0d5f85999e07038cfb0167f6c0e3fd7f6845f3b6e9b754522587116cd7eef983a222a786216c827b178396f4ae477e78297622192de8ceb9dbc74841fe6ca227fabfd4f50c6f4c93cc566ebc4c6ef1dc0ce75e0a2aedd885351a185a2834b83c62dd3fe5edb74171868b135311326ea7db36664422888531ae6119462fdf66f8083ac007ac136f22337f0992077e70fcd52ec3187404932d4238a11911a738af72b241da7ee63fc53993f51cfa6fee7572e2f27e787715d7183469bfd49184afb783cc69d3edcba9f2e6c5e3183d232fec5c885b5438a2d633765d9eb4b675bd3ca0c5deb523411f1ac6579bf11f0fd50e8b2d5734561fe8a099f299d813b15b0819a44a65d1fde80df79fa6194421ff0bc781b096b9c86aea2831c64cb81d9df6b4ad1812b6744cfc7542585bb81fc13fdd8aecc8de4028fa7066c4044420426e4c0d86cf81e7f8397594b1814d3061921998995727eae4b9ccf4ba3b2be42b5e2e7b7b3ca1841e1d45cb00bd13a79091401721eb7f24ad6660566e21b41a16d172d33a4a59685dbc2dba403b827d59903e9a7350a735db62ada9a90f1824e6e3155670b0570fa6ee9d693e52fac63d7e97ab9f30cdfd0a66d18895c15f020a1bd7386831ad5e8983b1369b56d9c4677e7c807cc59a96c9b16b0b10af0cea3eaacfc78b02e196ea990d4947ed0828b4ecb1c42e88b88fc28ab9a6bb92b68894edffbf5a16fcc5277ed79c5302e4da200128c721c0664ec443c9b6802b3b2e839f8b276e0cc212e1709c8833e4bfa30c0cda4e0f3565cfb8ab3deb6450f37c5e7c6fca7ad0aaa11371fe5a037b1e8225fced6c876ebf6760dd5d5e838f180a3db117b326905aa4e5e621c3b59e38ab4c6141e5653290f3a9a52ea292ffb69759c338d6489e6dfa3c20fd5504b5a02c338d038bf12319033424f47fb8acddba78096533a6d2ad3af231d159f61800f421de412f815e98dc34b106f791730b27390abe7d8946724f83858a24a9c82ff6ed40721b6af0b6df0cfa9d07667acdc1cc923e843c8024bcca38bb0d029f2009bf6d6dd84b9fa61ee9233a265aef15a79b672e8c3314b87dc9568fd6a12b812bfb77e07e37d12cd3ed6be89770e4979481a3dd92ab0f9c1041bb09acdecd5e5b1ae027e68ba6afa85657de3b4cfa6a6cdfbcc2a8f3327684ea7ef2c9ec7360d88ad999b6fec0f09341ad749832273c798a4fa127d2695ca765587d0367c7b107060532d849d058c59f0e27f8007dbbd6a1f11e69f81ba6dde01ee7770e4b1f87c7275e25af16de96f4bc87b16958e5e29a8f8a8a5b830b013cb9b9b5f0f5ed4f4c91920e8acecd81e4bf368b9511fc3c425049cc5c22d2b6e97a7c17a4a52aabc88921d069087b1fa5f3dbe8566de246d85013bc65b459149b2ab4ed32e8f817620b3cb1e4d3b6002f67e2640c1ab406fcd4b3de98a29f4d0d769c787945b543263302bdcd0101b2e49aef1597f02d8b37c2b058afd52fb6579ea283fe4aa8ff030e345a58359655c1acb61a4beba78d05daa7b2f96d3d9a3153a1161855132f498170f121bbb2391fa425be6c92fbf5c68a88e3ddfb8628022949c79b27016c7aa316d2f848b820eb2f1efd3ea2f634a6913ca0d51bf34a363b965becb010b7e37c4f2d9f6ddb6f891e0a4bd7f1c76df436f1c8f649b7e208f3069b3c87db1bef77ec11e91aea7bee9a183d3508f01af06444c89ee573a3781682fc29cdcd48ad9435befeed168c6c182d1f175b3c747ef16f6a6ed6f2a7409348e0ae069a25c3dbec04df7ec79d399f9a6d8a00936020c73ed394820eb841f0c1d87c1d0ee5d53df4353d217ed40e046e2deb747cfe5dd4b09c044f4095386ecf98edc7f70acbb9ee2b4966b42cb0f4a608febc1c7591418270da8cf2609e8cb9b8b96be566ea63a2f3529f7c16bd7b89fbf53e0cae96781db415ea297b9f9f7ac6d9fdbee77da6f8c0b50acf6393eac0caac22bb83005845b1d28458f9dbf4dbedba8cfe0114ce77b85784b449920476d346472ce074b625425015f2c5de8be7e6bf38da52378dfdf099f6dd099f8d8b48b278f1555b90afbe7b45b25fc45b9d8004e61ff620333c9ea8f7ab02a1a00e9369e5946f49bbfe2dcaa5caf6ab539f3b5a26e303abcd170e713d7de763c854b23983e924a55e563797ea800456f3459b53774feff1c2c5b9925213f377788c56fa784951362f0a50581fe8685e8a2c12d3162035777fb519947f6ef689145715f6d01edf6aef6653dfa27b4f5765d1d8e1e6d37e70cdf36744908d21c880f0b5c36d72d24bae424b95f1dc899d59e3f341ba8132d1a925dab5279d0e167ea512b6f788f6ba3dffa895e4b12702367ecf055521ce9144a29df768ea2aa6821f17c9621a03ebcc816115851ef5ad432a8f3869767671e5b756fe025f0269f43a5479bb3e90dcb071cbfc101eef32e945266fb3d57c08726397f723669d8ed348cc22fb2ab6975ce401aa9c41e14e37fbeb538aad77eb88d99d9ba6055414a59f672d1184d73a9d961d58392f86da7a63913a049fd89c81704f5272566e9e6f308aa443924044468b64af05f59c19fa64b614b7b0f6e56bddf93d7e9c44808b99337e1f8a9f36e6ea23f09726af99d204f51c90f5d2ab46e445d2a74fb4eef1c36be98556f445af9187f95358df129a596cd2d24358103fe37f6d14c5da8e0b87df77cea8df1782353a2a05bcd56cd61792eabe0244a0a859490f5a11621bb83f6d7b21cab30023b58d1ae9c978b7503ac883bec904679ebfd3f091abdc61273f2fcd35180cee9f99cd31178dfe91e4bb144238a2bc37d58136c6bb83a2da03a3f1592b46e5c44e24461c502d32825ac10349210c3f750f053b866ee5d3e5b51b4232706b122e00cb39b39e6be3d00c9c5ea00763bc55389e20043532cf0465b3161a3b69fb694c4feb8504d22aba2bef3560b449b28380d5346c4a18a73c189dde9bb926faa2e399a8af087537981fb6e35a5123266c4de55b516e8e8a77fe843e8905b5ab31018e7c2052ab96b8249d26d3396558b71b6933ea1d56c047aee153e52c2389871a904b8f557d2454aa1e5ae59804205eccabd9b988fc35e9b3fc0e72f98d6d34170c38fb8aa968d7ed8111545ea04b81039b0a2da80b91f9a8160e36069104a2b9da45c5dd1b4926551a80da4e77e9a6147a5ee4ce25947d4707720bcb2f6cea377e171b87d295d948c2b9467ae9e82a76ec2bbef68ac3b491629a656324e7fc06702ac0a5648317104453bba8f6ecf7d567c93c0290d5e80a611609de98407cd6f48a40231475a8598c22d9ffa7626ddcd4471eeba250fe02f802309b7ad11f67828fc0ae2b56ef3803e159393102838c71354eb45c89ed3786e404df286dc4025b3d8480e55904db8fce3318de523cb140d0fe86c139f5e8af317a6579b9af42801849dfa960babc55061b961308e56513cdba1baa0daffddd9c7a70373b0738e0ac70d0288607eeb9189f68dc38b4286cded03b3f886a9b497a96bb42f5eb229b846d76872e3c5314e8d0796ea1449629475a9bb7a944ae34925f832d8f7beb4e9454a193927a84e9e2301e1fd00533808d713cf9fe4e18b63ddb113dfa0beff40715887f3213ff69f6493e679c76bbda60bc6c71c5ba56300188c3b5d57c91a298e0ca0132caa32eb34ebc8ac015fe0dcb35d3d5fe795c4ae54e20d57bb09212e0973c1e34abcf0641233ccaffe0149318feb682111c0a8a4661c44b5f135eb624c3ba982c96799626eb789b8d9652226f62c75ff9ceb7e199f9ad14479e7cacc5e5c0a17b65e52e1ff5b4280d3a7476ec525286e589488ae0cf3290c5ec8f0dc2d62f43421d56d137ed9d96a378fc94420aff6a90849c2d321e55141d3a42a48d318bd1e7acf7c22ca40c140a01545675a1b", 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 739.123016] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 739.137629] encrypted_key: master key parameter 'þ”¶7?²ÎB0¶ãúîç' is invalid [ 739.226784] IPVS: ftp: loaded support on port[0] = 21 [ 739.263429] IPVS: ftp: loaded support on port[0] = 21 05:02:09 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:09 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r2, r0, 0x0, 0x1ff) 05:02:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 05:02:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) 05:02:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) [ 739.614188] Dev loop4: unable to read RDB block 1 [ 739.626220] loop4: unable to read partition table [ 739.643001] loop4: partition table beyond EOD, truncated [ 739.668467] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:02:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) 05:02:10 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) [ 739.886958] Dev loop4: unable to read RDB block 1 [ 739.916584] loop4: unable to read partition table 05:02:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) [ 739.955166] loop4: partition table beyond EOD, truncated [ 739.979261] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:02:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 05:02:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1f4, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) [ 740.156257] netlink: 'syz-executor.2': attribute type 43 has an invalid length. [ 740.258009] Dev loop4: unable to read RDB block 1 [ 740.263391] loop4: unable to read partition table [ 740.282298] loop4: partition table beyond EOD, truncated [ 740.299795] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:02:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1f4, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) 05:02:12 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000001c0), 0x0}, 0x20) 05:02:12 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r2, r0, 0x0, 0x1ff) 05:02:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 05:02:12 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x204, 0x802) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) close(r1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000004000006000000000000000000000000000000000000340700000004001100a8040000400100004001000000000000c0030000c0030000c003000004"], 0x1) [ 742.003383] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 05:02:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1f4, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) [ 742.064304] Dev loop4: unable to read RDB block 1 [ 742.073897] loop4: unable to read partition table [ 742.089628] loop4: partition table beyond EOD, truncated [ 742.107005] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000004000006000000000000000000000000000000000000340700000004001100a8040000400100004001000000000000c0030000c0030000c003000004"], 0x1) 05:02:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="c00100340001979564304758ab91e340266d391f3965f8f04943f0f0aab9bc1b6c1c0539a723fb99d87460842ac68cd01d34965f98fd6715e8cf0bf2fcf9fdc166f5f90b3af962cd0056da82890878bb073154cc95002ce955e54721db928d1d1c3f77ac5ffec283de6325493500000000000000000000bae7498328075efcb4e894d7f881f0aea9a1826d9affd89d1427d3c9f8f5ea8281eb5e390268471a649a468eb321d622bc3c1f836468fba0d9cd5f5e57a0ad9a3c66c26487fde1dcdbf9f0cebcf29eac98d4fd206494238b4bb448e32f407db02e4d97299aa4825c0a3f589c31c6c6e5057ecc430b97b0696add873cab85c6ca717076d80e9a6b9359dd1370eadead529dd63206f6ef4d4bc07dbbf9c7923d551fb14c53687ef7f1f3a4b1d42c21ac3325cfa13dc27c3b01c979c3873995e642e8517b3ac980864644562717550523ed56144c63c4b412950a5ea1948c3278fa81fec5b1e2b7f516ea4ac2cc75fbd7a8d3704477c8f2f1d3f9cb274db13ae6fcddd0164931e775c1b784d100c3050000000000000011e15c75672580ae3db04cb67133c6571f3d93c004d86b8d56b1cbc523d7d17387fef3ae60aa2e93bf0a4615345d3d310f54fe387bbdd5d110d3ae58fdc808e520f7f15457bf8a118284b4045102f4ac1e6458c006a05332fbc8b778012b4a849b00", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 742.232202] netlink: 'syz-executor.2': attribute type 43 has an invalid length. 05:02:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1f4, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) [ 742.309177] protocol 88fb is buggy, dev hsr_slave_0 [ 742.314408] protocol 88fb is buggy, dev hsr_slave_1 05:02:12 executing program 5: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) [ 742.448310] netlink: 'syz-executor.2': attribute type 43 has an invalid length. [ 742.459944] Dev loop4: unable to read RDB block 1 [ 742.470445] loop4: unable to read partition table [ 742.485398] loop4: partition table beyond EOD, truncated 05:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000004000006000000000000000000000000000000000000340700000004001100a8040000400100004001000000000000c0030000c0030000c003000004"], 0x1) [ 742.557248] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:02:13 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r2, r0, 0x0, 0x1ff) 05:02:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635010000000f30260fd18300000fc72a0faef7da20d9c7f30f2a8a00000f01cabaf80c66b8d1d2f18a66efbafc0cec2e2ef30f7f708b", 0x3f}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0]}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:02:13 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x27c, &(0x7f0000000100), 0x10f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 05:02:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000004000006000000000000000000000000000000000000340700000004001100a8040000400100004001000000000000c0030000c0030000c003000004"], 0x1) 05:02:13 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x204, 0x802) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) close(r1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:02:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000000)={{}, {0xff}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 05:02:13 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x27c, &(0x7f0000000100), 0x10f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 05:02:13 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000000)={{}, {0xff}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 05:02:13 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x27c, &(0x7f0000000100), 0x10f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 05:02:13 executing program 5: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000fe8000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:14 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r2, r0, 0x0, 0x1ff) 05:02:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000000)={{}, {0xff}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 05:02:14 executing program 4: socket$kcm(0x10, 0x400000002, 0x0) socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x27c, &(0x7f0000000100), 0x10f}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 05:02:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000000)={{}, {0xff}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 05:02:14 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x204, 0x802) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) close(r1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:02:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000fe8000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:14 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:14 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:14 executing program 5: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) [ 744.389340] protocol 88fb is buggy, dev hsr_slave_0 [ 744.394993] protocol 88fb is buggy, dev hsr_slave_1 05:02:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000fe8000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 05:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000fe8000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 05:02:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1b) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x200001000008912, &(0x7f00000001c0)="0805b5055e03cfe8474071") close(r1) 05:02:15 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:15 executing program 5: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:15 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x204, 0x802) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) close(r1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:02:15 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:15 executing program 0: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24004000) 05:02:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 745.429139] protocol 88fb is buggy, dev hsr_slave_0 [ 745.429144] protocol 88fb is buggy, dev hsr_slave_0 [ 745.429194] protocol 88fb is buggy, dev hsr_slave_1 [ 745.434297] protocol 88fb is buggy, dev hsr_slave_1 05:02:15 executing program 0: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24004000) 05:02:16 executing program 0: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24004000) 05:02:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 05:02:16 executing program 0: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24004000) 05:02:16 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x4) 05:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:02:16 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:16 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x4) 05:02:16 executing program 2: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 05:02:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 05:02:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @remote}, 0x10, 0x0}, 0xfeffffff}, {{&(0x7f0000000700)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 746.426961] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 746.463513] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 05:02:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @remote}, 0x10, 0x0}, 0xfeffffff}, {{&(0x7f0000000700)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 746.486864] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 746.507107] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 746.538218] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 746.552752] System zones: 0-7 [ 746.567795] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 746.628120] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:02:17 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x4) 05:02:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @remote}, 0x10, 0x0}, 0xfeffffff}, {{&(0x7f0000000700)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x18}}], 0x2, 0x0) 05:02:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:02:17 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040), 0x4) 05:02:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/187, 0x2b, 0xbb, 0x1}, 0x20) 05:02:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @remote}, 0x10, 0x0}, 0xfeffffff}, {{&(0x7f0000000700)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 747.207996] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 747.247848] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 747.281605] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 747.319316] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 747.326871] System zones: 0-7 05:02:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/187, 0x2b, 0xbb, 0x1}, 0x20) 05:02:17 executing program 0: unshare(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) kexec_load(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="f00149bd35500bd0d56fa4b2379c0de04cd9926f75dc0800f6dc08e11eaa717b6517e29702703548864b95420867c462a5a01fe0eee901602c12618e8d90177d5b7f84799eb091d61e99fd25cb7edb24c8a70a5a5ffc976085caed00d0ee47e8b07bbc6b4453c740fb30413f4f78ac0497f78b326656fe3ebff0a8b09d58218c3ba9634f687242dd14ce7e04580917bf8cce30a78c880869c6c0b162affe44540f5bbe26e30a1a0d6b9466d2336218d0cae1751a71bc0af6a340fc6119969d19", 0xc0, 0x8, 0x9}], 0x30000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 747.330781] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 747.340186] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:02:17 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) write$ppp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/121, 0x79) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 05:02:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:02:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/187, 0x2b, 0xbb, 0x1}, 0x20) 05:02:17 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x18977, [], [{}, {0x801, 0x0, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000002780)=ANY=[@ANYBLOB], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000002840)='security.evm\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 747.458749] bridge0: port 2(bridge_slave_1) entered disabled state [ 747.468438] bridge0: port 1(bridge_slave_0) entered disabled state 05:02:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/187, 0x2b, 0xbb, 0x1}, 0x20) 05:02:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d6402000000000055020300037202000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4f73860db580892243533e0f242a46b3009a077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440bd207edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa7d3935301460142f83b422dbe57dfdb06dcf91fd2464cb1300330749d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357dcc2a8881015c9e1842fbdf1bb75c663e3776c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1c9356bcb942eef51cda96cd2e04d8e2cc1f5c683aeb27395f93665846edf20be431509f6e6e58ce376979c8aa6b80220ddd98265b90ce2f082d3cb887b78c1ee5426000084175c7ab4986cd6aee7e7543611121e601e7fe0afb46782895148953b0aeded8bb45f239421f7ada169907693e91fbe55d0c20d94925402805fef20a52350367b1730f0405dbefc97e8f6f3655eb2d2e4f5331c24da1f4420c9692cfa7471b9874d7ea0f5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 05:02:18 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x4080, 0x0) 05:02:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) [ 747.908306] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 05:02:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x18977, [], [{}, {0x801, 0x0, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000002780)=ANY=[@ANYBLOB], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000002840)='security.evm\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:02:18 executing program 3: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) [ 748.015765] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 748.119387] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 748.202350] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 748.212261] System zones: 0-7 [ 748.222649] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 748.244265] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:02:18 executing program 0: unshare(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) kexec_load(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="f00149bd35500bd0d56fa4b2379c0de04cd9926f75dc0800f6dc08e11eaa717b6517e29702703548864b95420867c462a5a01fe0eee901602c12618e8d90177d5b7f84799eb091d61e99fd25cb7edb24c8a70a5a5ffc976085caed00d0ee47e8b07bbc6b4453c740fb30413f4f78ac0497f78b326656fe3ebff0a8b09d58218c3ba9634f687242dd14ce7e04580917bf8cce30a78c880869c6c0b162affe44540f5bbe26e30a1a0d6b9466d2336218d0cae1751a71bc0af6a340fc6119969d19", 0xc0, 0x8, 0x9}], 0x30000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 05:02:18 executing program 4: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 05:02:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d6402000000000055020300037202000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4f73860db580892243533e0f242a46b3009a077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440bd207edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa7d3935301460142f83b422dbe57dfdb06dcf91fd2464cb1300330749d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357dcc2a8881015c9e1842fbdf1bb75c663e3776c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1c9356bcb942eef51cda96cd2e04d8e2cc1f5c683aeb27395f93665846edf20be431509f6e6e58ce376979c8aa6b80220ddd98265b90ce2f082d3cb887b78c1ee5426000084175c7ab4986cd6aee7e7543611121e601e7fe0afb46782895148953b0aeded8bb45f239421f7ada169907693e91fbe55d0c20d94925402805fef20a52350367b1730f0405dbefc97e8f6f3655eb2d2e4f5331c24da1f4420c9692cfa7471b9874d7ea0f5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x5}, 0x10) 05:02:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:02:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x18977, [], [{}, {0x801, 0x0, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000002780)=ANY=[@ANYBLOB], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000002840)='security.evm\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 748.708828] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 05:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) 05:02:19 executing program 4: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 05:02:19 executing program 0: unshare(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) kexec_load(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="f00149bd35500bd0d56fa4b2379c0de04cd9926f75dc0800f6dc08e11eaa717b6517e29702703548864b95420867c462a5a01fe0eee901602c12618e8d90177d5b7f84799eb091d61e99fd25cb7edb24c8a70a5a5ffc976085caed00d0ee47e8b07bbc6b4453c740fb30413f4f78ac0497f78b326656fe3ebff0a8b09d58218c3ba9634f687242dd14ce7e04580917bf8cce30a78c880869c6c0b162affe44540f5bbe26e30a1a0d6b9466d2336218d0cae1751a71bc0af6a340fc6119969d19", 0xc0, 0x8, 0x9}], 0x30000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 05:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) 05:02:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x18977, [], [{}, {0x801, 0x0, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1]}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000002780)=ANY=[@ANYBLOB], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000002840)='security.evm\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:02:19 executing program 4: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) [ 749.191190] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 749.220340] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 749.242043] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:02:19 executing program 3: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:19 executing program 0: unshare(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) kexec_load(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="f00149bd35500bd0d56fa4b2379c0de04cd9926f75dc0800f6dc08e11eaa717b6517e29702703548864b95420867c462a5a01fe0eee901602c12618e8d90177d5b7f84799eb091d61e99fd25cb7edb24c8a70a5a5ffc976085caed00d0ee47e8b07bbc6b4453c740fb30413f4f78ac0497f78b326656fe3ebff0a8b09d58218c3ba9634f687242dd14ce7e04580917bf8cce30a78c880869c6c0b162affe44540f5bbe26e30a1a0d6b9466d2336218d0cae1751a71bc0af6a340fc6119969d19", 0xc0, 0x8, 0x9}], 0x30000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 05:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) 05:02:19 executing program 4: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) [ 749.298026] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 749.318563] System zones: 0-7 [ 749.328268] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 749.360312] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:02:19 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) prctl$PR_GET_TIMERSLACK(0x1e) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) write$cgroup_type(r2, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:02:19 executing program 2: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) 05:02:19 executing program 4: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x29, 0x1a29, 0x0, 0x0, {0x3, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:02:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 05:02:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000029c0)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 749.880957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:20 executing program 2: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:20 executing program 3: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000029c0)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 05:02:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x29, 0x1a29, 0x0, 0x0, {0x3, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 750.573004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:21 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) prctl$PR_GET_TIMERSLACK(0x1e) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) write$cgroup_type(r2, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:02:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000029c0)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 05:02:21 executing program 4: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000029c0)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 05:02:21 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 05:02:21 executing program 2: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) [ 751.236757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:21 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 05:02:21 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 05:02:21 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x29, 0x1a29, 0x0, 0x0, {0x3, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:02:22 executing program 3: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:22 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 05:02:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:22 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) prctl$PR_GET_TIMERSLACK(0x1e) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) write$cgroup_type(r2, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:02:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:22 executing program 4: socket(0x10, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101022, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x108) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x1200}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 05:02:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x45}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:22 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x880) read(r0, 0x0, 0x0) 05:02:22 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="f7", 0x1) 05:02:22 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x29, 0x1a29, 0x0, 0x0, {0x3, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:02:23 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x880) read(r0, 0x0, 0x0) 05:02:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="f7", 0x1) 05:02:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:23 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x880) read(r0, 0x0, 0x0) [ 753.348581] batman_adv: Cannot find parent device 05:02:23 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) prctl$PR_GET_TIMERSLACK(0x1e) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) write$cgroup_type(r2, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:02:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="f7", 0x1) 05:02:23 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x880) read(r0, 0x0, 0x0) 05:02:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x100}, {0x6}]}) 05:02:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x100}, {0x6}]}) 05:02:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="f7", 0x1) 05:02:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="20001200100001006970366772657461700000000c000200080001008253444d35b946aa784b609d5e662abc66c08f4ff1513f416fe788036b6b8ceeff8eb0ad7ffb9bad51399f1515df93df417dcb5e45897fa8524aa3077dc60318163dc59279b8b790a411b250ffd4c87bb9e72f6dff512084664cfbe668df5da59361c8cfcf0b7119ebec5a576894adbafa32b59b70ff8b7af4199d78ef9581a82ec7f7f87b565364c0b043f04bd56efb9a285d70eef3adc5d8b2c4b6179949f9a34014c86849ab4514aa1e8fee3fa61ced3416923a971aec473c1732e05cce7674aa301cd2f44339f28684573e43409521d023b8a85a292dca5d58a7622d97d0527150905fcbfdd592394c7b277a84815c1a8c3e62decf8c7ffc3c3bbc7dda51125d47bce07cc0af8407d08b072ffabc05755f2c8b4d56e693ac42a5b9444dad8228ed195180018d6d5ad8cca1ccab80fd4d8c19bffdedc687229c05463aa0bb", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="20001200100001006970366772657461700000000c000200080001008253444d35b946aa784b609d5e662abc66c08f4ff1513f416fe788036b6b8ceeff8eb0ad7ffb9bad51399f1515df93df417dcb5e45897fa8524aa3077dc60318163dc59279b8b790a411b250ffd4c87bb9e72f6dff512084664cfbe668df5da59361c8cfcf0b7119ebec5a576894adbafa32b59b70ff8b7af4199d78ef9581a82ec7f7f87b565364c0b043f04bd56efb9a285d70eef3adc5d8b2c4b6179949f9a34014c86849ab4514aa1e8fee3fa61ced3416923a971aec473c1732e05cce7674aa301cd2f44339f28684573e43409521d023b8a85a292dca5d58a7622d97d0527150905fcbfdd592394c7b277a84815c1a8c3e62decf8c7ffc3c3bbc7dda51125d47bce07cc0af8407d08b072ffabc05755f2c8b4d56e693ac42a5b9444dad8228ed195180018d6d5ad8cca1ccab80fd4d8c19bffdedc687229c05463aa0bb", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x100}, {0x6}]}) 05:02:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:24 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x61) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) unshare(0x40000000) 05:02:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x100}, {0x6}]}) 05:02:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xf, 0x3, 0x2, &(0x7f00000047c0)) [ 753.936954] IPVS: ftp: loaded support on port[0] = 21 05:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="20001200100001006970366772657461700000000c000200080001008253444d35b946aa784b609d5e662abc66c08f4ff1513f416fe788036b6b8ceeff8eb0ad7ffb9bad51399f1515df93df417dcb5e45897fa8524aa3077dc60318163dc59279b8b790a411b250ffd4c87bb9e72f6dff512084664cfbe668df5da59361c8cfcf0b7119ebec5a576894adbafa32b59b70ff8b7af4199d78ef9581a82ec7f7f87b565364c0b043f04bd56efb9a285d70eef3adc5d8b2c4b6179949f9a34014c86849ab4514aa1e8fee3fa61ced3416923a971aec473c1732e05cce7674aa301cd2f44339f28684573e43409521d023b8a85a292dca5d58a7622d97d0527150905fcbfdd592394c7b277a84815c1a8c3e62decf8c7ffc3c3bbc7dda51125d47bce07cc0af8407d08b072ffabc05755f2c8b4d56e693ac42a5b9444dad8228ed195180018d6d5ad8cca1ccab80fd4d8c19bffdedc687229c05463aa0bb", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 754.507497] batman_adv: Cannot find parent device 05:02:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="20001200100001006970366772657461700000000c000200080001008253444d35b946aa784b609d5e662abc66c08f4ff1513f416fe788036b6b8ceeff8eb0ad7ffb9bad51399f1515df93df417dcb5e45897fa8524aa3077dc60318163dc59279b8b790a411b250ffd4c87bb9e72f6dff512084664cfbe668df5da59361c8cfcf0b7119ebec5a576894adbafa32b59b70ff8b7af4199d78ef9581a82ec7f7f87b565364c0b043f04bd56efb9a285d70eef3adc5d8b2c4b6179949f9a34014c86849ab4514aa1e8fee3fa61ced3416923a971aec473c1732e05cce7674aa301cd2f44339f28684573e43409521d023b8a85a292dca5d58a7622d97d0527150905fcbfdd592394c7b277a84815c1a8c3e62decf8c7ffc3c3bbc7dda51125d47bce07cc0af8407d08b072ffabc05755f2c8b4d56e693ac42a5b9444dad8228ed195180018d6d5ad8cca1ccab80fd4d8c19bffdedc687229c05463aa0bb", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 05:02:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) [ 755.469209] IPVS: ftp: loaded support on port[0] = 21 [ 755.637170] chnl_net:caif_netlink_parms(): no params data found [ 755.767643] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.774317] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.781887] device bridge_slave_0 entered promiscuous mode [ 755.788856] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.795376] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.802778] device bridge_slave_1 entered promiscuous mode [ 755.923884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 755.933849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 755.950880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 755.959294] team0: Port device team_slave_0 added [ 756.071046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 756.078273] team0: Port device team_slave_1 added [ 756.084204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 756.091828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 756.142323] device hsr_slave_0 entered promiscuous mode [ 756.179570] device hsr_slave_1 entered promiscuous mode [ 756.249946] device bridge_slave_1 left promiscuous mode [ 756.255471] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.300247] device bridge_slave_0 left promiscuous mode [ 756.305736] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.391014] device hsr_slave_1 left promiscuous mode [ 759.464191] device hsr_slave_0 left promiscuous mode [ 759.522278] team0 (unregistering): Port device team_slave_1 removed [ 759.535277] team0 (unregistering): Port device team_slave_0 removed [ 759.546571] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 759.585614] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 759.675990] bond0 (unregistering): Released all slaves [ 759.743341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 759.752178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 759.768390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 759.801287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 759.815373] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 759.824825] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 759.831377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 759.838319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 759.848756] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 759.855076] 8021q: adding VLAN 0 to HW filter on device team0 [ 759.902574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 759.909794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 759.917858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 759.926473] bridge0: port 1(bridge_slave_0) entered blocking state [ 759.932929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 759.943642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 759.951483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 759.958790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 759.967715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 759.980526] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.986914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 760.001032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 760.014275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 760.024787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 760.036102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 760.048180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 760.061512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 760.073372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 760.087489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 760.097751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 760.107848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 760.118203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 760.131812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 760.144302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 760.152623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 760.171838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 760.180412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 760.190428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 760.199870] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 760.205933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 760.228139] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 760.237401] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 760.250463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 760.257216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 760.273510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 760.673292] batman_adv: Cannot find parent device 05:02:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 05:02:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chmod(&(0x7f0000000040)='./bus\x00', 0x0) 05:02:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x61) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) unshare(0x40000000) 05:02:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 05:02:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) [ 760.858076] IPVS: ftp: loaded support on port[0] = 21 05:02:31 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xf79aa2c61cfdd034}) 05:02:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 05:02:31 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n=', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32], 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x9f, &(0x7f00000001c0)=""/159, 0x20700, 0x5, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x442339ff23d9c6b4}, 0x10) 05:02:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xf79aa2c61cfdd034}) 05:02:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x61) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) unshare(0x40000000) 05:02:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000540)={0x1, 0x4, 0xdf, 0x67}, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x1}}, 0x10) 05:02:31 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 05:02:31 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xf79aa2c61cfdd034}) 05:02:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:32 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 05:02:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0xf79aa2c61cfdd034}) [ 761.692093] IPVS: ftp: loaded support on port[0] = 21 05:02:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:02:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000040)=0x61) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) unshare(0x40000000) 05:02:32 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r3, r3) dup2(r4, r5) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) 05:02:32 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 762.479042] IPVS: ftp: loaded support on port[0] = 21 05:02:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:33 executing program 3: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:33 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 05:02:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:02:33 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r3, r3) dup2(r4, r5) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) 05:02:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x29, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0xffffff87, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:02:33 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r3, r3) dup2(r4, r5) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) [ 763.109165] protocol 88fb is buggy, dev hsr_slave_0 [ 763.114352] protocol 88fb is buggy, dev hsr_slave_1 05:02:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:33 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r3, r3) dup2(r4, r5) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) 05:02:33 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@part={'part', 0x3d, 0x80000000}}]}) [ 763.650304] hfs: part requires an argument [ 763.729882] hfs: unable to parse mount options [ 763.777845] hfs: part requires an argument [ 763.782758] hfs: unable to parse mount options 05:02:34 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:34 executing program 3: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:34 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@part={'part', 0x3d, 0x80000000}}]}) [ 764.034727] hfs: part requires an argument [ 764.087491] hfs: unable to parse mount options 05:02:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:34 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@part={'part', 0x3d, 0x80000000}}]}) [ 764.381214] hfs: part requires an argument [ 764.385531] hfs: unable to parse mount options 05:02:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:34 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@part={'part', 0x3d, 0x80000000}}]}) [ 764.653409] hfs: part requires an argument [ 764.694956] hfs: unable to parse mount options 05:02:35 executing program 3: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:35 executing program 2: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800116fa8579e3c1542e00000000006722b4ecd221d2ea07"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:02:36 executing program 2: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:36 executing program 3: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:36 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:02:37 executing program 2: socket$inet6(0xa, 0x80000, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000500)="0805b5016ad5a3437ea5fbd03b85c92a4a08dccf7340adb10dd8530000001d3d9a72d5267eb3ac80996302a090b80952292670d4b1d7a0c6151130d5fbc868d430571d6d7a80b2f1a7f7b284065394f440261a9b1f7e6469f75e98e754446f5fa6e307aca1fae05a2a1e5582ac3a1c158e450664c1dbe954bdc7ccea00976c2bc21a0fef52678fe793af86255ded868c912d4b0ed161e0026261db0c2dca490802f07776349e2d15b0acff934f0f4538f1ba68650e58d982157722") ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000440)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff1f, 0x24048000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x2) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480400, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x80000001) 05:02:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(r2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:02:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(r2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:02:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(r2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:37 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:02:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r3 = dup2(r2, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x0, 0x0}) 05:02:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x0, 0x0}) 05:02:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x0, 0x0}) 05:02:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80020000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:02:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:38 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:02:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x0, 0x0}) 05:02:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80020000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:02:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80020000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:02:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80020000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:39 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x5, 0x0, 0x0) 05:02:39 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:02:39 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x5, 0x0, 0x0) 05:02:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:02:39 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x5, 0x0, 0x0) 05:02:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 05:02:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:39 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x5, 0x0, 0x0) 05:02:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 05:02:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) socket(0x1e, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3}, &(0x7f0000000200)=0x8) 05:02:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3}, 0xe) 05:02:40 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="1c00000025009b8814e5f407573b0400020000000300000000000000", 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x200000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:02:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 05:02:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 05:02:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3}, 0xe) 05:02:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1b00000011008105e00f80ecdb4cb9f207c825a01c000000070040", 0x1b}], 0x1}, 0x0) 05:02:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3}, 0xe) 05:02:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1b00000011008105e00f80ecdb4cb9f207c825a01c000000070040", 0x1b}], 0x1}, 0x0) 05:02:40 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) 05:02:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3}, 0xe) 05:02:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1b00000011008105e00f80ecdb4cb9f207c825a01c000000070040", 0x1b}], 0x1}, 0x0) 05:02:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x29) 05:02:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 770.905216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 770.939765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.002066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.044209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.079626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.109460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.130008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 05:02:41 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="1c00000025009b8814e5f407573b0400020000000300000000000000", 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x200000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:02:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1b00000011008105e00f80ecdb4cb9f207c825a01c000000070040", 0x1b}], 0x1}, 0x0) 05:02:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) 05:02:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x29) [ 771.163473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 [ 771.209511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 05:02:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:02:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x29) [ 771.290546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24704 comm=syz-executor.5 05:02:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x29) 05:02:41 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) 05:02:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:02:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:02:42 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) 05:02:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) 05:02:42 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="1c00000025009b8814e5f407573b0400020000000300000000000000", 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x200000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:02:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:02:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:02:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) 05:02:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) 05:02:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:02:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:02:42 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) 05:02:43 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) 05:02:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 05:02:43 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip6gretap0\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0xb369, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r2, 0x0, 0x0, 0x0) [ 772.796225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:43 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 772.961858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:43 executing program 1: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="1c00000025009b8814e5f407573b0400020000000300000000000000", 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x200000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:02:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 05:02:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 773.297706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:02:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) [ 773.443035] BUG: unable to handle kernel paging request at 000000010000000e [ 773.443043] PGD 7998a067 P4D 7998a067 PUD 0 [ 773.443063] Oops: 0002 [#1] PREEMPT SMP KASAN [ 773.443076] CPU: 0 PID: 24846 Comm: syz-executor.5 Not tainted 4.19.90-syzkaller #0 [ 773.443084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 773.443104] RIP: 0010:insert_char+0x23d/0x450 [ 773.443117] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 01 0f 8e 32 01 00 00 d1 eb 41 0f b7 85 c8 03 00 00 4c 89 ff 89 d9 66 ab 49 8d bd 78 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 [ 773.443125] RSP: 0018:ffff88804fbdf728 EFLAGS: 00010202 [ 773.443135] RAX: 0000000000000720 RBX: 0000000000000001 RCX: 0000000000000001 [ 773.443144] RDX: 1ffff11012552f59 RSI: 000000010000000e RDI: 000000010000000e [ 773.443152] RBP: ffff88804fbdf770 R08: ffff88809f454700 R09: 0000000000000005 [ 773.443160] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 773.443168] R13: ffff888092a97700 R14: ffff888092a97a34 R15: 000000010000000e [ 773.443178] FS: 00007f645c018700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 773.443186] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 773.443194] CR2: 000000010000000e CR3: 000000007f29b000 CR4: 00000000001406f0 [ 773.443205] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 773.443213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 773.443216] Call Trace: [ 773.443236] do_con_trol+0x3ca8/0x6070 [ 773.443252] ? reset_palette+0x190/0x190 [ 773.443268] ? kasan_check_read+0x11/0x20 [ 773.443287] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 773.443305] do_con_write.part.0+0xfd5/0x1eb0 [ 773.443328] ? do_con_trol+0x6070/0x6070 [ 773.443342] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 773.443357] ? add_wait_queue+0x112/0x170 [ 773.443371] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 773.443387] ? trace_hardirqs_on+0x67/0x220 [ 773.443403] con_write+0x46/0xd0 [ 773.443417] n_tty_write+0x3f9/0x1140 [ 773.443437] ? process_echoes+0x170/0x170 [ 773.443453] ? do_wait_intr_irq+0x2b0/0x2b0 [ 773.443484] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 773.443500] ? _copy_from_user+0xdd/0x150 [ 773.443519] tty_write+0x458/0x7a0 [ 773.443533] ? process_echoes+0x170/0x170 [ 773.443549] __vfs_write+0x114/0x810 [ 773.443564] ? tty_read+0x2a0/0x2a0 [ 773.443578] ? kernel_read+0x120/0x120 [ 773.443592] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 773.443605] ? __inode_security_revalidate+0xda/0x120 [ 773.443620] ? avc_policy_seqno+0xd/0x70 [ 773.443632] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 773.443646] ? selinux_file_permission+0x92/0x550 [ 773.443661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 773.443683] ? security_file_permission+0x89/0x230 [ 773.443701] ? rw_verify_area+0x118/0x360 [ 773.443722] vfs_write+0x20c/0x560 [ 773.443739] ksys_write+0x14f/0x2d0 [ 773.443754] ? __ia32_sys_read+0xb0/0xb0 [ 773.443770] ? do_syscall_64+0x26/0x620 [ 773.443784] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 773.443797] ? do_syscall_64+0x26/0x620 [ 773.443814] __x64_sys_write+0x73/0xb0 [ 773.443829] do_syscall_64+0xfd/0x620 [ 773.443845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 773.443854] RIP: 0033:0x45a919 [ 773.443868] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 773.443875] RSP: 002b:00007f645c017c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 773.443887] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 773.443894] RDX: 0000000000000078 RSI: 00000000200001c0 RDI: 0000000000000003 [ 773.443901] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 773.443909] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f645c0186d4 [ 773.443917] R13: 00000000004cbdc5 R14: 00000000004e5a58 R15: 00000000ffffffff [ 773.443934] Modules linked in: [ 773.443945] CR2: 000000010000000e [ 773.444027] ---[ end trace 4a71be66fcef5ff4 ]--- [ 773.444045] RIP: 0010:insert_char+0x23d/0x450 [ 773.444060] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 01 0f 8e 32 01 00 00 d1 eb 41 0f b7 85 c8 03 00 00 4c 89 ff 89 d9 66 ab 49 8d bd 78 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 [ 773.444068] RSP: 0018:ffff88804fbdf728 EFLAGS: 00010202 [ 773.444078] RAX: 0000000000000720 RBX: 0000000000000001 RCX: 0000000000000001 [ 773.444086] RDX: 1ffff11012552f59 RSI: 000000010000000e RDI: 000000010000000e [ 773.444095] RBP: ffff88804fbdf770 R08: ffff88809f454700 R09: 0000000000000005 [ 773.444104] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 773.444112] R13: ffff888092a97700 R14: ffff888092a97a34 R15: 000000010000000e [ 773.444122] FS: 00007f645c018700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 773.444131] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 773.444139] CR2: 000000010000000e CR3: 000000007f29b000 CR4: 00000000001406f0 [ 773.444149] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 773.444157] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 773.444164] Kernel panic - not syncing: Fatal exception [ 773.445579] Kernel Offset: disabled [ 773.938094] Rebooting in 86400 seconds..