[ 59.488576][ T26] audit: type=1800 audit(1573496956.669:27): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 59.518955][ T26] audit: type=1800 audit(1573496956.669:28): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.506942][ T26] audit: type=1800 audit(1573496957.759:29): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 60.527076][ T26] audit: type=1800 audit(1573496957.759:30): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2019/11/11 18:29:28 fuzzer started 2019/11/11 18:29:30 dialing manager at 10.128.0.105:44241 2019/11/11 18:29:38 syscalls: 2566 2019/11/11 18:29:38 code coverage: enabled 2019/11/11 18:29:38 comparison tracing: enabled 2019/11/11 18:29:38 extra coverage: extra coverage is not supported by the kernel 2019/11/11 18:29:38 setuid sandbox: enabled 2019/11/11 18:29:38 namespace sandbox: enabled 2019/11/11 18:29:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/11 18:29:38 fault injection: enabled 2019/11/11 18:29:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/11 18:29:38 net packet injection: enabled 2019/11/11 18:29:38 net device setup: enabled 2019/11/11 18:29:38 concurrency sanitizer: enabled 2019/11/11 18:29:38 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 83.470689][ T8043] KCSAN: could not find function: 'poll_schedule_timeout' [ 88.009242][ T8043] KCSAN: could not find function: 'calc_wb_limits' 2019/11/11 18:29:46 adding functions to KCSAN blacklist: 'ext4_free_inode' 'ext4_has_free_clusters' 'ext4_free_inodes_count' 'filemap_map_pages' 'ktime_get_seconds' '__perf_event_overflow' 'tcp_add_backlog' 'run_timer_softirq' 'snd_ctl_notify' 'generic_fillattr' 'do_nanosleep' 'poll_schedule_timeout' 'lruvec_lru_size' 'taskstats_exit' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'blk_mq_run_hw_queue' 'tick_sched_do_timer' 'do_exit' 'pipe_poll' 'mod_timer' 'copy_process' 'file_update_time' 'ktime_get_real_seconds' '__add_to_page_cache_locked' '__ip6_datagram_connect' 'p9_poll_workfn' 'bio_endio' 'pid_update_inode' 'find_get_pages_range_tag' 'generic_write_end' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' 'tomoyo_supervisor' 'wbt_done' '__delete_from_page_cache' 'dd_has_work' '__ext4_new_inode' 'audit_log_start' 'ext4_nonda_switch' 'tick_do_update_jiffies64' 'vm_area_dup' 'echo_char' 'snapshot_refaults' 'calc_wb_limits' 'ep_poll' 'fsnotify' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'mm_update_next_owner' 'add_timer' '__hrtimer_run_queues' 'common_perm_cond' 'generic_permission' 'find_next_bit' 18:31:45 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 18:31:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x40, &(0x7f0000000080)={0xffffdffe, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x3, @mcast1}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) fcntl$setstatus(r0, 0x4, 0x2000) [ 208.143433][ T8046] IPVS: ftp: loaded support on port[0] = 21 18:31:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 208.280430][ T8048] IPVS: ftp: loaded support on port[0] = 21 [ 208.302376][ T8046] chnl_net:caif_netlink_parms(): no params data found [ 208.365835][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.373798][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.393890][ T8046] device bridge_slave_0 entered promiscuous mode [ 208.418794][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.425915][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.448503][ T8046] device bridge_slave_1 entered promiscuous mode [ 208.498135][ T8046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.529792][ T8048] chnl_net:caif_netlink_parms(): no params data found [ 208.550719][ T8046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:31:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) [ 208.603166][ T8046] team0: Port device team_slave_0 added [ 208.618841][ T8046] team0: Port device team_slave_1 added [ 208.624616][ T8048] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.635640][ T8048] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.667708][ T8048] device bridge_slave_0 entered promiscuous mode [ 208.693621][ T8052] IPVS: ftp: loaded support on port[0] = 21 [ 208.701160][ T8048] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.718810][ T8048] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.737766][ T8048] device bridge_slave_1 entered promiscuous mode 18:31:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 208.870166][ T8046] device hsr_slave_0 entered promiscuous mode [ 208.918129][ T8046] device hsr_slave_1 entered promiscuous mode [ 208.994058][ T8054] IPVS: ftp: loaded support on port[0] = 21 [ 209.049651][ T8048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.099848][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.107995][ T8046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.115360][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.122585][ T8046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.270131][ T8048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.374646][ T8070] IPVS: ftp: loaded support on port[0] = 21 [ 209.384645][ T8048] team0: Port device team_slave_0 added [ 209.395253][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.415450][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 18:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 209.505588][ T8048] team0: Port device team_slave_1 added [ 209.612092][ T8052] chnl_net:caif_netlink_parms(): no params data found [ 209.671504][ T8048] device hsr_slave_0 entered promiscuous mode [ 209.707985][ T8048] device hsr_slave_1 entered promiscuous mode [ 209.748774][ T8048] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.764051][ T8046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.918912][ T8046] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.952443][ T8084] IPVS: ftp: loaded support on port[0] = 21 [ 209.962783][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.988421][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.160141][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.167218][ T8052] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.218431][ T8052] device bridge_slave_0 entered promiscuous mode [ 210.258722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.267426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.318054][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.325188][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.388360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.397064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.467963][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.475028][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.538415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.547279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.618979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.667808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.676499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.748503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.774147][ T8046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.817973][ T8046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.882893][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.890456][ T8052] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.938606][ T8052] device bridge_slave_1 entered promiscuous mode [ 210.998508][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.006773][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.051947][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.098568][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.107249][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.199030][ T8046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.260117][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.290240][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.315107][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.387942][ T8054] chnl_net:caif_netlink_parms(): no params data found [ 211.422837][ T8052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.476639][ T8052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.516165][ T8048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.571435][ T8054] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.607626][ T8054] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.627756][ T8054] device bridge_slave_0 entered promiscuous mode [ 211.662964][ T8048] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.684386][ T8070] chnl_net:caif_netlink_parms(): no params data found [ 211.706846][ T8054] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.740822][ T8054] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.748941][ T8054] device bridge_slave_1 entered promiscuous mode [ 211.778295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.786257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.845242][ T8052] team0: Port device team_slave_0 added [ 211.907953][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.916816][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.965879][ T2410] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.973019][ T2410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.008625][ T8127] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.038401][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.051179][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.073229][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.080409][ T2410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.090451][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.115152][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.127278][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.136570][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.154773][ T8052] team0: Port device team_slave_1 added [ 212.175802][ T8048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.187174][ T8048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 18:31:49 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) [ 212.225285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.238844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.247132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.272091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.281181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.301589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.320045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.328579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.339855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.352911][ T8054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.374910][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.383927][ T8070] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.392113][ T8070] device bridge_slave_0 entered promiscuous mode [ 212.404203][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.411880][ T8070] bridge0: port 2(bridge_slave_1) entered disabled state 18:31:49 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) [ 212.428607][ T8070] device bridge_slave_1 entered promiscuous mode [ 212.448008][ T8084] chnl_net:caif_netlink_parms(): no params data found [ 212.469027][ T8054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:31:49 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) [ 212.541931][ T8052] device hsr_slave_0 entered promiscuous mode [ 212.608848][ T8052] device hsr_slave_1 entered promiscuous mode [ 212.647607][ T8052] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.667341][ T8048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.676509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.685071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.714172][ T8070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.756557][ T8054] team0: Port device team_slave_0 added [ 212.767324][ T8070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:31:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 212.805425][ T8054] team0: Port device team_slave_1 added [ 212.860431][ T8070] team0: Port device team_slave_0 added [ 212.902309][ T8084] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.937676][ T8084] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.950442][ T8084] device bridge_slave_0 entered promiscuous mode [ 212.964979][ T8070] team0: Port device team_slave_1 added [ 212.998317][ T8084] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.037854][ T8084] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.045891][ T8084] device bridge_slave_1 entered promiscuous mode 18:31:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 213.140687][ T8054] device hsr_slave_0 entered promiscuous mode 18:31:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 213.207994][ T8054] device hsr_slave_1 entered promiscuous mode [ 213.237676][ T8054] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.329502][ T8052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.352562][ T8084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.399221][ T8084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.494456][ T8070] device hsr_slave_0 entered promiscuous mode [ 213.572043][ T8070] device hsr_slave_1 entered promiscuous mode 18:31:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 213.631757][ T8070] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.664342][ T8052] 8021q: adding VLAN 0 to HW filter on device team0 18:31:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) [ 213.731412][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.760627][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.853485][ T8084] team0: Port device team_slave_0 added [ 213.958381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.966945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.071371][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.078492][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.193758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.242130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.351956][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.359050][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.448248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.502132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.568869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.617798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.638421][ T8084] team0: Port device team_slave_1 added [ 214.711841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.799049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.880324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.938521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.018766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.101644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.142078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.221820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.270082][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.420102][ T8084] device hsr_slave_0 entered promiscuous mode [ 215.447915][ T8084] device hsr_slave_1 entered promiscuous mode [ 215.481612][ T8084] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.546605][ T8052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.616235][ T8070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.669746][ T8054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.686220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.698068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.753388][ T8054] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.810777][ T8070] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.831047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.862691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.911984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.952504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.011253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.038347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.047123][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.054211][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.233202][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.258303][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.267088][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.352791][ T8089] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.359909][ T8089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.428331][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.436992][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.498060][ T8089] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.505200][ T8089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.548153][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.598749][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.648137][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.672118][ T8089] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.679219][ T8089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.738756][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.788657][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.803847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.826197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.878248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.912362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.924700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.964116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.014692][ T8070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.055627][ T8070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.106892][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.127365][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.148554][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.177979][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.186859][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.226374][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.246293][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.258978][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.268198][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.276581][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.285795][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.298016][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.306556][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.321687][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.376157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.396808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:31:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 217.577251][ T8070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.706608][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.735255][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.818034][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.825572][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.982419][ T8054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.127058][ T8084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.238942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.272652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.359267][ T8084] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.479129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.583971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.643081][ T8275] FAT-fs (loop4): bogus number of reserved sectors [ 218.649784][ T8275] FAT-fs (loop4): Can't find a valid FAT filesystem [ 218.656973][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.664120][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.778380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.876144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.958490][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.965650][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.118117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.220056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.232067][ T8277] FAT-fs (loop4): bogus number of reserved sectors [ 219.294584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.304868][ T8277] FAT-fs (loop4): Can't find a valid FAT filesystem [ 219.362688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.471204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.538954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.594685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.662747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.717459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.782373][ T8084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.842162][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.988029][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.996577][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.056724][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.097851][ T8084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.105549][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.122196][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:31:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 18:31:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) 18:31:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000000)=""/143, 0x8f) 18:31:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 18:31:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) [ 220.750978][ C0] hrtimer: interrupt took 36015 ns 18:31:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 220.857212][ T8346] FAT-fs (loop4): bogus number of reserved sectors [ 220.863823][ T8346] FAT-fs (loop4): Can't find a valid FAT filesystem [ 220.870821][ T8355] FAT-fs (loop0): bogus number of reserved sectors [ 220.877374][ T8355] FAT-fs (loop0): Can't find a valid FAT filesystem 18:31:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) [ 221.033508][ T8367] FAT-fs (loop1): bogus number of reserved sectors [ 221.040990][ T8367] FAT-fs (loop1): Can't find a valid FAT filesystem 18:31:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 221.269208][ T8378] FAT-fs (loop4): bogus number of reserved sectors [ 221.275788][ T8378] FAT-fs (loop4): Can't find a valid FAT filesystem 18:31:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 18:31:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 221.399418][ T8384] FAT-fs (loop0): bogus number of reserved sectors [ 221.406274][ T8384] FAT-fs (loop0): Can't find a valid FAT filesystem 18:31:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 221.753160][ T8404] FAT-fs (loop1): bogus number of reserved sectors [ 221.760178][ T8404] FAT-fs (loop1): Can't find a valid FAT filesystem 18:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 221.898536][ T8412] FAT-fs (loop4): bogus number of reserved sectors [ 221.905388][ T8412] FAT-fs (loop4): Can't find a valid FAT filesystem [ 221.981079][ T8416] FAT-fs (loop0): bogus number of reserved sectors [ 221.987929][ T8416] FAT-fs (loop0): Can't find a valid FAT filesystem 18:31:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfb}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x4, 0x2, 0x0, 0x3, 0x1ff, 0x7, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x6, 0x1, 0x8000, 0x4, 0x6, 0x6, 0x2, 0x445f8548, 0x0}, &(0x7f0000001380)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r5, @in6={{0xa, 0x4e23, 0xe0, @mcast2, 0x3}}}, &(0x7f0000001480)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000014c0)={r6, @in={{0x2, 0x4e21, @rand_addr=0x8}}}, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001740)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000080)={0xe165198, 0x3f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r8, &(0x7f0000000180)=[{}, {}], 0x2, 0xbff7, &(0x7f0000000200)={0x9}, 0x8) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff, 0x0, @remote}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r10, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) write$P9_RREADLINK(r7, &(0x7f0000000700)=ANY=[], 0x0) sendfile(r7, r7, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 18:31:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 18:31:59 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback}, 0x1d) 18:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 18:31:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) [ 222.396756][ T8436] FAT-fs (loop1): bogus number of reserved sectors [ 222.403554][ T8436] FAT-fs (loop1): Can't find a valid FAT filesystem 18:31:59 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:31:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 18:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x4000000, 0xffffffff}}]}, 0x40}}, 0x0) 18:32:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) [ 222.836856][ T8457] IPVS: ftp: loaded support on port[0] = 21 18:32:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 18:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 18:32:00 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback}, 0x1d) 18:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x4000000, 0xffffffff}}]}, 0x40}}, 0x0) 18:32:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) 18:32:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) 18:32:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x4000000, 0xffffffff}}]}, 0x40}}, 0x0) 18:32:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x00yz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x1}, 0x10) 18:32:01 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback}, 0x1d) 18:32:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) 18:32:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) 18:32:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x00yz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x1}, 0x10) 18:32:01 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x4000000, 0xffffffff}}]}, 0x40}}, 0x0) 18:32:01 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 224.033534][ T8513] IPVS: ftp: loaded support on port[0] = 21 18:32:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r2, r0) close(r1) 18:32:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x00yz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x1}, 0x10) 18:32:01 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 224.231686][ T8517] IPVS: ftp: loaded support on port[0] = 21 18:32:01 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback}, 0x1d) [ 224.376885][ T8526] IPVS: ftp: loaded support on port[0] = 21 18:32:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x00yz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x1}, 0x10) 18:32:01 executing program 2: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:32:02 executing program 2: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:02 executing program 4: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:02 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 225.677723][ T8564] IPVS: ftp: loaded support on port[0] = 21 18:32:03 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:03 executing program 2: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:03 executing program 4: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:03 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 225.931500][ T8576] IPVS: ftp: loaded support on port[0] = 21 18:32:03 executing program 2: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 18:32:03 executing program 4: socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 226.070509][ T8584] IPVS: ftp: loaded support on port[0] = 21 18:32:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:32:03 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) [ 226.622254][ T26] audit: type=1800 audit(1573497123.879:31): pid=8604 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16593 res=0 [ 226.737674][ T26] audit: type=1804 audit(1573497123.939:32): pid=8599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931332911/syzkaller.XKDkCt/15/file0/file0" dev="sda1" ino=16593 res=1 18:32:04 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) [ 227.329851][ T26] audit: type=1804 audit(1573497124.589:33): pid=8618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931332911/syzkaller.XKDkCt/15/file0/file0" dev="sda1" ino=16593 res=1 [ 227.445479][ T26] audit: type=1804 audit(1573497124.589:34): pid=8604 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931332911/syzkaller.XKDkCt/15/file0/file0" dev="sda1" ino=16593 res=1 [ 227.502199][ T8625] IPVS: ftp: loaded support on port[0] = 21 18:32:04 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:32:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 18:32:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) 18:32:05 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:05 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 227.833280][ T8636] IPVS: ftp: loaded support on port[0] = 21 18:32:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) [ 227.908207][ T8641] IPVS: ftp: loaded support on port[0] = 21 [ 227.933772][ T26] audit: type=1800 audit(1573497125.189:35): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=25 res=0 [ 228.009944][ T26] audit: type=1804 audit(1573497125.219:36): pid=8638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931332911/syzkaller.XKDkCt/16/file0/file0" dev="loop2" ino=25 res=1 18:32:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 18:32:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) [ 228.304714][ T8638] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 18:32:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) [ 228.367750][ T8638] FAT-fs (loop2): Filesystem has been set read-only [ 228.400757][ T8638] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 18:32:05 executing program 3: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) [ 228.826160][ T26] audit: type=1800 audit(1573497126.079:37): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=26 res=0 [ 228.942486][ T26] audit: type=1804 audit(1573497126.079:38): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir677029188/syzkaller.qTfpZP/19/file0/file0" dev="loop3" ino=26 res=1 [ 229.076034][ T8663] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 229.088645][ T8663] FAT-fs (loop3): Filesystem has been set read-only [ 229.124284][ T8663] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 18:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:06 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) [ 229.315831][ T26] audit: type=1800 audit(1573497126.569:39): pid=8677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=27 res=0 [ 229.407748][ T26] audit: type=1804 audit(1573497126.569:40): pid=8677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931332911/syzkaller.XKDkCt/17/file0/file0" dev="loop2" ino=27 res=1 18:32:06 executing program 3: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:06 executing program 4: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:06 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)) 18:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 229.556242][ T8677] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 18:32:06 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@subvolid={'subvolid', 0x3d, 0x4}}]}) [ 229.577360][ T8677] FAT-fs (loop2): Filesystem has been set read-only [ 229.671127][ T8677] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 18:32:07 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000880)={"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"}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = creat(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x112) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) 18:32:07 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:07 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@subvolid={'subvolid', 0x3d, 0x4}}]}) [ 230.109767][ T8691] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 18:32:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 230.151200][ T8691] FAT-fs (loop4): Filesystem has been set read-only [ 230.170526][ T8691] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 18:32:07 executing program 4: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) [ 230.717918][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.724178][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:08 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@subvolid={'subvolid', 0x3d, 0x4}}]}) 18:32:08 executing program 3: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 18:32:08 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@subvolid={'subvolid', 0x3d, 0x4}}]}) [ 231.380310][ T8743] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 231.437604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.443523][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.448766][ T8743] FAT-fs (loop4): Filesystem has been set read-only [ 231.497598][ T8743] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 18:32:08 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000880)={"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"}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = creat(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x112) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) 18:32:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 18:32:08 executing program 4: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 18:32:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 18:32:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/38, 0xff0f}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 232.191476][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 232.191499][ T26] audit: type=1804 audit(1573497129.449:51): pid=8790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir593425277/syzkaller.5m2o7Y/17/file0/file0" dev="sda1" ino=16614 res=1 [ 232.237608][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.243695][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 232.386763][ T26] audit: type=1800 audit(1573497129.489:52): pid=8787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16614 res=0 18:32:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x27}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 18:32:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 232.511906][ T26] audit: type=1804 audit(1573497129.709:53): pid=8777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir054331575/syzkaller.1fJkSH/10/file0/file0" dev="loop5" ino=31 res=1 18:32:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:32:10 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000880)={"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"}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = creat(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x112) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) 18:32:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x27}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) [ 233.134577][ T8783] syz-executor.4 (8783) used greatest stack depth: 10016 bytes left 18:32:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 18:32:10 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0188c20006007356c37881d0bb3e2c258b0685079f"], 0x0, 0x17}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 233.409389][ T8838] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:32:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x27}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) [ 233.545680][ T8840] device nr0 entered promiscuous mode 18:32:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r5, 0x0, 0x0) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 233.604856][ T26] audit: type=1804 audit(1573497130.859:54): pid=8845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir054331575/syzkaller.1fJkSH/11/file0/file0" dev="sda1" ino=16604 res=1 [ 233.611445][ T8842] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:32:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 18:32:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x27}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) [ 234.014672][ T8856] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 234.067844][ T8840] device nr0 entered promiscuous mode 18:32:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 234.317950][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.323773][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.397608][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 234.406832][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 234.645017][ T8872] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:32:11 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0188c20006007356c37881d0bb3e2c258b0685079f"], 0x0, 0x17}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 18:32:11 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000880)={"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"}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = creat(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x112) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) 18:32:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 18:32:12 executing program 2: prctl$PR_GET_NAME(0x22, &(0x7f0000000240)=""/77) [ 235.022690][ T8879] device nr0 entered promiscuous mode [ 235.076619][ T8885] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:32:12 executing program 2: prctl$PR_GET_NAME(0x22, &(0x7f0000000240)=""/77) [ 235.382108][ T26] audit: type=1804 audit(1573497132.639:55): pid=8892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir054331575/syzkaller.1fJkSH/12/file0/file0" dev="sda1" ino=16634 res=1 18:32:12 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0188c20006007356c37881d0bb3e2c258b0685079f"], 0x0, 0x17}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 18:32:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5"], 0x0, 0x51}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:32:13 executing program 2: prctl$PR_GET_NAME(0x22, &(0x7f0000000240)=""/77) 18:32:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 235.806029][ T8901] device nr0 entered promiscuous mode 18:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:32:13 executing program 2: prctl$PR_GET_NAME(0x22, &(0x7f0000000240)=""/77) 18:32:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:13 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0188c20006007356c37881d0bb3e2c258b0685079f"], 0x0, 0x17}, 0x20) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 18:32:13 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:32:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) [ 236.464461][ T8923] device nr0 entered promiscuous mode 18:32:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5"], 0x0, 0x51}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:32:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:32:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:32:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:14 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:32:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="890004ff02000100000000000000000000ffffac1414110000000000000000000000000000000059f200"/53], 0x18) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 18:32:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:15 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 18:32:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5"], 0x0, 0x51}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:32:15 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:32:16 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 18:32:16 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) [ 239.232684][ T9009] FS-Cache: Duplicate cookie detected [ 239.238289][ T9009] FS-Cache: O-cookie c=00000000bcaa308a [p=00000000dabbb988 fl=222 nc=0 na=1] [ 239.247165][ T9009] FS-Cache: O-cookie d=000000004b754f3e n=000000007ee0d67c [ 239.254412][ T9009] FS-Cache: O-key=[10] '34323934393631313935' [ 239.260572][ T9009] FS-Cache: N-cookie c=00000000e34cfe86 [p=00000000dabbb988 fl=2 nc=0 na=1] [ 239.269321][ T9009] FS-Cache: N-cookie d=000000004b754f3e n=00000000f941c4d5 [ 239.276517][ T9009] FS-Cache: N-key=[10] '34323934393631313935' [ 239.284487][ T8981] IPVS: ftp: loaded support on port[0] = 21 18:32:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) [ 239.401323][ T8997] IPVS: ftp: loaded support on port[0] = 21 18:32:16 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5"], 0x0, 0x51}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 18:32:16 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:18 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:32:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 18:32:18 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:18 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 18:32:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0x314) syz_emit_ethernet(0x55f, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:32:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0x314) syz_emit_ethernet(0x55f, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:32:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) [ 241.904138][ T9044] IPVS: ftp: loaded support on port[0] = 21 [ 241.911637][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 241.914261][ T9060] IPVS: ftp: loaded support on port[0] = 21 [ 241.919537][ T9059] IPVS: ftp: loaded support on port[0] = 21 18:32:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0x314) syz_emit_ethernet(0x55f, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:32:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0x314) syz_emit_ethernet(0x55f, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:32:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:20 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000204}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040000}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 18:32:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x58}}, 0x0) 18:32:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) [ 243.424752][ T9080] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 243.545500][ T9080] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 243.752976][ T9095] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 243.803052][ T9095] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 18:32:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x58}}, 0x0) [ 244.313255][ T9086] IPVS: ftp: loaded support on port[0] = 21 [ 244.343500][ T9088] IPVS: ftp: loaded support on port[0] = 21 18:32:21 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000204}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040000}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) [ 244.364888][ T9087] IPVS: ftp: loaded support on port[0] = 21 [ 244.390874][ T9084] IPVS: ftp: loaded support on port[0] = 21 [ 244.607650][ T9104] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 244.632270][ T9104] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 18:32:22 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000204}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040000}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 18:32:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x58}}, 0x0) [ 244.976756][ T9114] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 245.037676][ T9114] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 18:32:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x30, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}]]]}}}]}, 0x58}}, 0x0) [ 245.277646][ C1] net_ratelimit: 4 callbacks suppressed [ 245.277658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.289062][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:22 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000204}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040000}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) [ 245.460483][ T9120] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 245.481710][ T9120] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 18:32:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:24 executing program 4: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:24 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) 18:32:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @dev, 0x8}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) [ 247.632944][ T9148] IPVS: ftp: loaded support on port[0] = 21 [ 248.038558][ T9135] IPVS: ftp: loaded support on port[0] = 21 [ 248.056025][ T9140] IPVS: ftp: loaded support on port[0] = 21 [ 248.062756][ T9137] IPVS: ftp: loaded support on port[0] = 21 18:32:25 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:25 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:32:25 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0c03"], 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 18:32:25 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:32:25 executing program 4: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0c03"], 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 18:32:26 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0c03"], 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 18:32:26 executing program 4: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:26 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0c03"], 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 18:32:28 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:28 executing program 3: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:28 executing program 1: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:28 executing program 4: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:29 executing program 3: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 18:32:29 executing program 1: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 18:32:29 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 18:32:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:29 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 18:32:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 18:32:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:30 executing program 1: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 18:32:30 executing program 3: socket$inet6(0xa, 0x80002, 0x88) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffffffffffe3f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x40000000, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x1}, &(0x7f0000001240)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001bc0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x0, 0xffff, 0x1ff}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x0, 0x8}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x0, 0x2, 0x1400000, 0x5, 0x7, 0x0, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}], 0xc8}, {&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x2, @local, 0x4}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000600)}, {0x0}], 0x3, &(0x7f00000007c0), 0x0, 0x4000080}, {&(0x7f0000000800)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="fbedf0f65c6858a9f2fc259a00de112ebf6fc4377f31d3aaca2c61f74cfb7af1e3412db72da993a11bb7ae203d21534c328ceca3ee3401ce8c2eed3219ea727aef10ea89f21022275412fa48ca10bfd63a3b7f038224f25512dc959d1360f42be0e48d4c3e230502f016a29560619527dc5556598581dec60461746ab515d501c97ddea1", 0x84}, {&(0x7f0000000900)="2eb7890dbab8760575e838", 0xb}, {&(0x7f0000000940)="b3f3b9ea2467b5a1a0a71792a85e8c896a05e7b686", 0x15}, {&(0x7f0000000980)="8b4ad09468f8ee21953f315fe3dc4f9402749d8eff72230874a18a223714ba1ff2b91b9c24522472d27e92b266739fcc9753599df6c08ce862793b42b383041a644a6edf1339d7b2e9858e744e2fe223926dd7d582e41cc0eaa2", 0x5a}, {&(0x7f0000000a00)="2df6f0001917932494c309db9526159348db40196848a8c86df6c2ae9dabb406e626649536a7fecd97752fc9a74445c34224f168c2b9856a8983542f75381c14f5a22077da78cd79479a01feb03a7443f2d36589126a842f23cfa8c056911ca8e2b7fe0a637b32e2cd3d963b12918149397e6320aaf7a943eb2f4eea93fea67094bd18ec016c14f0bd060b54133822f72b56f864ae6be57f00cde4c21693c76d224636068d7c8f24c07ca3913a4b2fdba94931344a7eeb5031b8ac2ccbd1451535fb533319baa3166c1f9aedd0a0bce17054f328f329f9d329c7c0baaf13795e", 0xe0}], 0x5, &(0x7f0000000b80), 0x0, 0x80}, {&(0x7f0000000bc0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c00)}, {&(0x7f0000000d00)}, {0x0}], 0x3, &(0x7f0000000ec0)=[@authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x400}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xc6c}}, @authinfo={0x18, 0x84, 0x6, {0x68}}], 0xb0, 0x4040}, {&(0x7f0000000fc0)=@in6={0xa, 0x4e23, 0x40, @mcast1}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="0422b6c974a24c57381881b5a7839d761f916e69eb625634b676e7c026156ac596b5dd0752c0adfa82b0995ee4732f9f599dff2473b8f4ea855d6d344a367714b2521c4b7f8580d07661d4745badacc96496244563b38f886bb6adc368837a5fca40cb977ef89ab3aa7f12da613a0f24d6e5132dcc373df5347c4039676ca78a18e32699f91c08153e3d277569c19ef2f092b2b22bb63d7258bedde97f74a5e4922b8e4eafa91cedbf821652d9627e6223e9f1c70bc8ae6b7d222d113b2af10dbcef06edcde2dd", 0xc7}], 0x1, &(0x7f0000001280)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x203, 0x1c000000, 0x0, 0x0, 0x2, 0x0, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x10001}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffff8000}}, @dstaddrv6={0x20, 0x84, 0x8, @dev}], 0xd0}], 0x5, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xa36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:32:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffff9) 18:32:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 18:32:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 18:32:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffff9) 18:32:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 18:32:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffff9) 18:32:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) 18:32:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 18:32:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 18:32:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0xfffffffffffffff9) 18:32:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) 18:32:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x7}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:32:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) 18:32:33 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 18:32:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x7}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:32:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) 18:32:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\xb2\xa5\x87\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x8e\x15\xe7\xaf\x00', 0x52, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 18:32:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ftruncate(r1, 0x1000000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0xeefffdef) 18:32:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x7}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:32:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:32:33 executing program 0: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x7}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:32:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\xb2\xa5\x87\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x8e\x15\xe7\xaf\x00', 0x52, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 18:32:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:32:34 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 18:32:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\xb2\xa5\x87\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x8e\x15\xe7\xaf\x00', 0x52, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 18:32:34 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 18:32:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) [ 257.287610][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.293415][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.299211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.304967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.309964][ T9402] IPVS: ftp: loaded support on port[0] = 21 [ 257.357799][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.363848][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\xb2\xa5\x87\xe2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x8e\x15\xe7\xaf\x00', 0x52, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) 18:32:34 executing program 4: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:35 executing program 5: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) [ 258.764396][ T9463] IPVS: ftp: loaded support on port[0] = 21 18:32:36 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 18:32:36 executing program 5: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:36 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 18:32:36 executing program 0: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:37 executing program 5: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) [ 259.837607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.843423][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:37 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 18:32:37 executing program 4: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:37 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) [ 260.274268][ T9508] IPVS: ftp: loaded support on port[0] = 21 18:32:37 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 18:32:37 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 260.488492][ T9514] IPVS: ftp: loaded support on port[0] = 21 18:32:37 executing program 0: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r3, 0x0, 0x16, &(0x7f0000000280)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 18:32:38 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 18:32:38 executing program 0: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r3, 0x0, 0x16, &(0x7f0000000280)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 18:32:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:39 executing program 2: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) socket$inet(0x2, 0x6, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 261.961226][ T9549] IPVS: ftp: loaded support on port[0] = 21 18:32:40 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 18:32:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r3, 0x0, 0x16, &(0x7f0000000280)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 18:32:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:40 executing program 0: open(0x0, 0x20082, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = semget(0x3, 0x1, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/119) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r3, &(0x7f0000000500)={0xbe, 0x0, "67b3dc0b8cc8bc839095762db4f8eba4bfaf27ce2d5c322a28d91669699220d725219cc42c20891af62dd31b918546b7903779ef4a7822d2f123cb5acbc03f7139a09544318c311e9a8b5f88356e8c1dcf5101c3ed7f8593466ef2188ce21dc7bd36e9b8f6d5e237c6bd582ccef5131eb87c56a78ba52bec1415e2f1b3bf335635f0058607fb92fe4eee185bfc77d3a39ab02572e5d99adef2767a2f76dd5d11b6b9679f5bd5d088b13b7974b527ff73287e6fb7c5af"}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001d0000000000480001006d6435000000000000000000000000000000008000"/248], 0x140}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:32:40 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) [ 263.460012][ T9581] IPVS: ftp: loaded support on port[0] = 21 18:32:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r3, 0x0, 0x16, &(0x7f0000000280)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 18:32:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) [ 263.580487][ T9586] IPVS: ftp: loaded support on port[0] = 21 18:32:41 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:41 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xfffffff9, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 18:32:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xb2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\x86b\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:41 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 18:32:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:32:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xb2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\x86b\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:41 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0x1) pidfd_open(r1, 0x0) 18:32:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 264.717840][ C1] net_ratelimit: 8 callbacks suppressed [ 264.717851][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.729743][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 18:32:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xb2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\x86b\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:42 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 18:32:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 265.408756][ T9643] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 265.492501][ T9656] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 265.517609][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.523688][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 265.597655][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 265.603930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.610080][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:32:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:32:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:43 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 18:32:43 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xb2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\x86b\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 266.049617][ T9678] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 266.077611][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.083834][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:43 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:43 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 18:32:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414bb0000000005000000e000000200020000e000000100010000000000aafaebbfc459597a2ef4b1212a8a9d81c7f4c3c7c09037fbb8b58489107d78dd3520ad869f3bc918fb5c5782963d1666756fe1fa6a0ed71f25cab1c69a8378ab6b4afaeb8c0eeac099e2fbd519700ebc604135fa23b434e8d548bad10b81d7a2aa37f41cac93341da2e09897341f81808d8511f1901a575498c2d40ec0705bdd46a9f23eae0e9c6da8a0d14a4b16f039c045f2b637ac7d0978f543654fb33293258d327a2567b827b8721a8c054bc101c1d328e271fec691d9aebc43519410aa7dc996e85ebddda9688db5c674dedf2a367c20f81a05082f7eeb4fa0ae00fc8cac02f5f9582be88e84212aa8ceeced75c2db15a47aae4ca5009d4f9b6333ff9efcfda41cada0cd4d02d3ea23fd110456c173b4a108189d2e728ed088925df55dd3d66032c267d6162a28f758114da8d6bc75"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:32:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 266.587342][ T9699] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 266.618613][ T9702] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 18:32:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 18:32:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:44 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:44 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:44 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 267.314088][ T9721] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 267.339422][ T9723] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 18:32:44 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 18:32:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) ioprio_set$uid(0x3, r3, 0x0) 18:32:44 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() close(r1) [ 267.597717][ C1] protocol 88fb is buggy, dev hsr_slave_0 18:32:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) ioprio_set$uid(0x3, r3, 0x0) 18:32:45 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 267.880299][ T9740] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 18:32:45 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() close(r1) 18:32:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) ioprio_set$uid(0x3, r3, 0x0) 18:32:45 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 18:32:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) ioprio_set$uid(0x3, r3, 0x0) 18:32:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000000)=0xdf) 18:32:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000006c00), 0x4000000000000ca, 0x0, 0x0) 18:32:45 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() close(r1) 18:32:45 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:45 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:32:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000000)=0xdf) 18:32:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000006c00), 0x4000000000000ca, 0x0, 0x0) 18:32:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 18:32:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000000)=0xdf) 18:32:46 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() close(r1) 18:32:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000006c00), 0x4000000000000ca, 0x0, 0x0) 18:32:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 18:32:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000b67000), &(0x7f0000000000)=0xdf) 18:32:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2201, &(0x7f0000000040)) 18:32:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1}}, 0xa) 18:32:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r1, &(0x7f0000006c00), 0x4000000000000ca, 0x0, 0x0) 18:32:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 18:32:47 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:47 executing program 2: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1}}, 0xa) 18:32:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2201, &(0x7f0000000040)) 18:32:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 18:32:47 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:47 executing program 0: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1}}, 0xa) 18:32:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2201, &(0x7f0000000040)) 18:32:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2201, &(0x7f0000000040)) 18:32:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0xffffffffffffffff, 0x1ff, 0x1}}, 0xa) 18:32:48 executing program 0: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:48 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:48 executing program 2: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:48 executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 18:32:48 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 18:32:49 executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:49 executing program 3: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 18:32:49 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:49 executing program 0: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:49 executing program 2: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f086ddd501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 18:32:49 executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x197) 18:32:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x197) 18:32:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x197) 18:32:50 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x92c, &(0x7f0000000500)={0x0, 0x0, 0x4}) 18:32:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x197) 18:32:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x92c, &(0x7f0000000500)={0x0, 0x0, 0x4}) 18:32:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x92c, &(0x7f0000000500)={0x0, 0x0, 0x4}) 18:32:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 18:32:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x92c, &(0x7f0000000500)={0x0, 0x0, 0x4}) 18:32:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 18:32:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 18:32:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 18:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}}, 0x0) 18:32:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 18:32:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) [ 275.064124][T10034] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:32:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) 18:32:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 18:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}}, 0x0) 18:32:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) [ 275.388284][T10050] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:32:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 18:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f2, &(0x7f0000000040)) 18:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}}, 0x0) 18:32:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 18:32:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) [ 275.703918][T10067] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:32:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 275.910807][T10086] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 18:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f2, &(0x7f0000000040)) 18:32:53 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffc8e, &(0x7f0000000080)=0x1) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:32:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=0x0) 18:32:53 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x212}}], 0x40000000000029f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setuid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33c, 0x0) 18:32:53 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000030605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6fd70800c86ae3b3e05df3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b2"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000017c0)=r2, 0x4) splice(r0, 0x0, r3, 0x0, 0x4ffde, 0x0) 18:32:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f2, &(0x7f0000000040)) [ 276.712309][T10116] ================================================================== [ 276.720479][T10116] BUG: KCSAN: data-race in task_dump_owner / task_dump_owner [ 276.727841][T10116] [ 276.730186][T10116] write to 0xffff8881255daacc of 4 bytes by task 10114 on cpu 0: [ 276.738790][T10116] task_dump_owner+0x237/0x260 [ 276.743570][T10116] pid_update_inode+0x3c/0x70 [ 276.748266][T10116] pid_revalidate+0x91/0xd0 [ 276.752786][T10116] lookup_fast+0x6f2/0x700 [ 276.757217][T10116] walk_component+0x6d/0xe70 [ 276.761819][T10116] link_path_walk.part.0+0x5d3/0xa90 [ 276.767369][T10116] path_openat+0x14f/0x36e0 [ 276.771876][T10116] do_filp_open+0x11e/0x1b0 [ 276.776913][T10116] do_sys_open+0x3b3/0x4f0 [ 276.781333][T10116] __x64_sys_open+0x55/0x70 [ 276.785844][T10116] do_syscall_64+0xcc/0x370 [ 276.790363][T10116] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.796245][T10116] [ 276.798580][T10116] write to 0xffff8881255daacc of 4 bytes by task 10116 on cpu 1: [ 276.806309][T10116] task_dump_owner+0x237/0x260 [ 276.811085][T10116] pid_update_inode+0x3c/0x70 [ 276.815778][T10116] pid_revalidate+0x91/0xd0 [ 276.820296][T10116] lookup_fast+0x6f2/0x700 [ 276.824730][T10116] walk_component+0x6d/0xe70 [ 276.829333][T10116] link_path_walk.part.0+0x5d3/0xa90 [ 276.834639][T10116] path_openat+0x14f/0x36e0 [ 276.839267][T10116] do_filp_open+0x11e/0x1b0 [ 276.843800][T10116] do_sys_open+0x3b3/0x4f0 [ 276.848264][T10116] __x64_sys_open+0x55/0x70 [ 276.852791][T10116] do_syscall_64+0xcc/0x370 [ 276.857312][T10116] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.863197][T10116] [ 276.865527][T10116] Reported by Kernel Concurrency Sanitizer on: [ 276.871696][T10116] CPU: 1 PID: 10116 Comm: ps Not tainted 5.4.0-rc6+ #0 [ 276.878667][T10116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.888728][T10116] ================================================================== [ 276.896803][T10116] Kernel panic - not syncing: panic_on_warn set ... [ 276.903404][T10116] CPU: 1 PID: 10116 Comm: ps Not tainted 5.4.0-rc6+ #0 [ 276.910259][T10116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.920332][T10116] Call Trace: [ 276.923667][T10116] dump_stack+0xf5/0x159 [ 276.927935][T10116] panic+0x210/0x640 [ 276.931857][T10116] ? vprintk_func+0x8d/0x140 [ 276.936474][T10116] kcsan_report.cold+0xc/0xe [ 276.941095][T10116] kcsan_setup_watchpoint+0x3fe/0x410 [ 276.946499][T10116] __tsan_unaligned_write4+0x143/0x1f0 [ 276.952107][T10116] task_dump_owner+0x237/0x260 [ 276.956884][T10116] ? __rcu_read_unlock+0x66/0x3c0 [ 276.961942][T10116] pid_update_inode+0x3c/0x70 [ 276.966626][T10116] pid_revalidate+0x91/0xd0 [ 276.971151][T10116] lookup_fast+0x6f2/0x700 [ 276.975593][T10116] walk_component+0x6d/0xe70 [ 276.980196][T10116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.986457][T10116] ? security_inode_permission+0xa5/0xc0 [ 276.992109][T10116] ? inode_permission+0xa0/0x3c0 [ 276.997070][T10116] link_path_walk.part.0+0x5d3/0xa90 [ 277.002392][T10116] path_openat+0x14f/0x36e0 [ 277.006938][T10116] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 277.013035][T10116] ? __rcu_read_unlock+0x66/0x3c0 [ 277.018085][T10116] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 277.024034][T10116] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 277.029967][T10116] ? __read_once_size+0x41/0xe0 [ 277.034856][T10116] do_filp_open+0x11e/0x1b0 [ 277.039392][T10116] ? __alloc_fd+0x2ef/0x3b0 [ 277.043934][T10116] do_sys_open+0x3b3/0x4f0 [ 277.048386][T10116] __x64_sys_open+0x55/0x70 [ 277.053034][T10116] do_syscall_64+0xcc/0x370 [ 277.057573][T10116] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.063475][T10116] RIP: 0033:0x7f1f5fb79120 [ 277.067914][T10116] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 277.087529][T10116] RSP: 002b:00007ffcc6206d08 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 277.095962][T10116] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f1f5fb79120 [ 277.103939][T10116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f1f60047d00 [ 277.111924][T10116] RBP: 0000000000001000 R08: 0000000000000000 R09: 00007f1f5fe41a10 [ 277.119909][T10116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1f60046d00 [ 277.127897][T10116] R13: 0000000000f151e0 R14: 0000000000000005 R15: 0000000000000000 [ 277.137479][T10116] Kernel Offset: disabled [ 277.141918][T10116] Rebooting in 86400 seconds..