[ 61.671044][ T25] audit: type=1800 audit(1573333281.833:26): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 61.719952][ T25] audit: type=1800 audit(1573333281.833:27): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 61.758192][ T25] audit: type=1800 audit(1573333281.853:28): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.743473][ T25] audit: type=1800 audit(1573333282.943:29): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2019/11/09 21:01:31 fuzzer started 2019/11/09 21:01:34 dialing manager at 10.128.0.105:41185 2019/11/09 21:01:34 syscalls: 2553 2019/11/09 21:01:34 code coverage: enabled 2019/11/09 21:01:34 comparison tracing: enabled 2019/11/09 21:01:34 extra coverage: extra coverage is not supported by the kernel 2019/11/09 21:01:34 setuid sandbox: enabled 2019/11/09 21:01:34 namespace sandbox: enabled 2019/11/09 21:01:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/09 21:01:34 fault injection: enabled 2019/11/09 21:01:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/09 21:01:34 net packet injection: enabled 2019/11/09 21:01:34 net device setup: enabled 2019/11/09 21:01:34 concurrency sanitizer: enabled 2019/11/09 21:01:34 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 85.003390][ T8055] KCSAN: could not find function: 'calc_wb_limits' [ 85.711620][ T8055] KCSAN: could not find function: 'poll_schedule_timeout' [ 93.045122][ T8055] KCSAN: could not find function: 'may_open' [ 96.425532][ T8055] KCSAN: could not find function: 'gro_normal_list' 2019/11/09 21:02:01 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'common_perm_cond' 'blk_mq_get_request' 'inactive_list_is_low' 'generic_file_read_iter' 'inet_putpeer' 'wbc_attach_and_unlock_inode' '__get_user_pages' 'pipe_poll' 'add_timer' 'tick_nohz_idle_stop_tick' 'inet_send_prepare' 'file_remove_privs' 'shmem_getpage_gfp' 'lookup_user_key' 'tomoyo_supervisor' 'ep_poll' 'fanout_demux_rollover' 'osq_lock' 'rcu_gp_fqs_loop' 'bio_endio' 'sbitmap_queue_clear' '__tcp_transmit_skb' 'xas_find_marked' '__snd_rawmidi_transmit_ack' 'list_lru_count_one' 'ipip_tunnel_xmit' 'wq_watchdog_reset_touched' 'ip_finish_output2' 'ktime_get_real_seconds' 'ext4_mb_good_group' 'wbc_detach_inode' 'fsnotify' 'hrtimer_wakeup' 'wbt_wait' 'install_new_memslots' 'tick_sched_do_timer' '__ip6_datagram_connect' 'evict' 'get_task_cred' 'do_nanosleep' 'lruvec_lru_size' 'sit_tunnel_xmit' 'atime_needs_update' 'do_syslog' 'blk_stat_add' 'blk_mq_free_request' 'mm_update_next_owner' 'ext4_mark_iloc_dirty' 'do_sys_open' 'shmem_add_to_page_cache' 'tick_do_update_jiffies64' 'wbt_done' 'kcm_rfree' 'kvm_arch_vcpu_load' 'kernfs_fop_open' '__mark_inode_dirty' 'commit_echoes' '__change_pid' 'filemap_map_pages' 'handle_mm_fault' '__ext4_new_inode' 'ktime_get_seconds' 'task_dump_owner' 'calc_wb_limits' '__delete_from_page_cache' 'do_dentry_open' 'poll_schedule_timeout' 'mem_cgroup_select_victim_node' 'ext4_da_write_end' 'snd_seq_check_queue' 'handle_userfault' 'run_timer_softirq' 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'kauditd_thread' 'lookup_fast' '__find_get_block' 'pid_update_inode' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'inet_unhash' 'icmp_global_allow' 'get_signal' 'tomoyo_check_acl' '__perf_event_overflow' 'delete_from_page_cache_batch' 'find_next_bit' 'sctp_assoc_migrate' 'generic_permission' 'tcp_add_backlog' 'pcpu_alloc' 'copy_process' '__alloc_file' 'vm_area_dup' 'shmem_file_read_iter' 'wbt_issue' 'tomoyo_domain_quota_is_ok' 'exit_signals' 'mod_timer' 'futex_wait_queue_me' 'add_timer_on' 'snd_seq_prioq_cell_out' 'shrink_node' 'virtqueue_disable_cb' '__ext4_abort' 'xprt_clear_locked' 'generic_write_end' 'ext4_free_inode' '__inode_add_bytes' 'writeback_sb_inodes' 'inode_sync_complete' 'yama_ptracer_del' 'may_open' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'queue_access_lock' 'unix_release_sock' 'mem_cgroup_protected' 'kernfs_refresh_inode' 'pipe_wait' 'blk_mq_run_hw_queue' 'generic_fillattr' '__remove_hrtimer' 'snapshot_refaults' '__add_to_page_cache_locked' 'ext4_mb_find_by_goal' '__generic_block_fiemap' 'process_srcu' 'page_counter_try_charge' 'vti_tunnel_xmit' 'echo_char' 'gro_normal_list' 'kvm_mmu_notifier_invalidate_range_end' 'ima_file_free' 'rcu_gp_fqs_check_wake' 'padata_find_next' 'sctp_association_free' 'balance_dirty_pages' 'snd_ctl_notify' '__dentry_kill' 'dd_has_work' '__d_lookup_done' 'pipe_unlock' 'do_exit' '__dev_queue_xmit' 'bcm_connect' 'blk_mq_dispatch_rq_list' 'p9_poll_workfn' 'timer_clear_idle' 'ext4_nonda_switch' 'xas_clear_mark' 'audit_log_start' 'd_lru_del' 'enqueue_timer' 'rq_depth_calc_max_depth' 21:06:03 executing program 0: 21:06:04 executing program 1: [ 343.842131][ T8059] IPVS: ftp: loaded support on port[0] = 21 [ 343.970526][ T8059] chnl_net:caif_netlink_parms(): no params data found [ 344.028684][ T8063] IPVS: ftp: loaded support on port[0] = 21 [ 344.036727][ T8059] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.044019][ T8059] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.052759][ T8059] device bridge_slave_0 entered promiscuous mode [ 344.062229][ T8059] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.070217][ T8059] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.078310][ T8059] device bridge_slave_1 entered promiscuous mode [ 344.107855][ T8059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.118691][ T8059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:06:04 executing program 2: [ 344.155191][ T8059] team0: Port device team_slave_0 added [ 344.161850][ T8059] team0: Port device team_slave_1 added [ 344.217178][ T8059] device hsr_slave_0 entered promiscuous mode [ 344.254740][ T8059] device hsr_slave_1 entered promiscuous mode [ 344.408864][ T8063] chnl_net:caif_netlink_parms(): no params data found [ 344.410606][ T8067] IPVS: ftp: loaded support on port[0] = 21 21:06:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 344.534570][ T8059] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.541694][ T8059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.549102][ T8059] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.556188][ T8059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.737421][ T8063] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.754452][ T8063] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.762314][ T8063] device bridge_slave_0 entered promiscuous mode [ 344.838520][ T8063] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.864648][ T8063] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.872553][ T8063] device bridge_slave_1 entered promiscuous mode [ 344.953476][ T8063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.020153][ T8059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.053067][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.086329][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.115138][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.158006][ T8063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.191456][ T8095] IPVS: ftp: loaded support on port[0] = 21 [ 345.203347][ T8059] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.233138][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.241699][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:06:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 345.296716][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 345.330300][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.355512][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.386077][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.393263][ T8064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.428701][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.474931][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.515130][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.522213][ T8064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.555049][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.613604][ T8063] team0: Port device team_slave_0 added [ 345.620780][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.635482][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.674994][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.695864][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.733370][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.757931][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.795403][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.837381][ T8059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.866860][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.887393][ T8063] team0: Port device team_slave_1 added [ 345.899854][ T8098] IPVS: ftp: loaded support on port[0] = 21 [ 345.933120][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.948069][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.987181][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.070583][ T8059] 8021q: adding VLAN 0 to HW filter on device batadv0 21:06:06 executing program 5: syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffffe1) r0 = gettid() pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) semget(0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, 0x0) tkill(r0, 0x1000000000015) [ 346.111295][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.126144][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.162088][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.176222][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.196572][ T8067] device bridge_slave_0 entered promiscuous mode [ 346.219464][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.236399][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.262724][ T8067] device bridge_slave_1 entered promiscuous mode [ 346.317048][ T8063] device hsr_slave_0 entered promiscuous mode [ 346.365134][ T8063] device hsr_slave_1 entered promiscuous mode [ 346.404524][ T8063] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.429315][ T8108] IPVS: ftp: loaded support on port[0] = 21 [ 346.464285][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.476808][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.550885][ T8067] team0: Port device team_slave_0 added [ 346.619256][ T8067] team0: Port device team_slave_1 added [ 346.652063][ T8095] chnl_net:caif_netlink_parms(): no params data found 21:06:06 executing program 0: [ 346.847450][ T8067] device hsr_slave_0 entered promiscuous mode [ 346.884788][ T8067] device hsr_slave_1 entered promiscuous mode [ 346.924798][ T8067] debugfs: Directory 'hsr0' with parent '/' already present! 21:06:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 347.051031][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.084929][ T8095] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.092803][ T8095] device bridge_slave_0 entered promiscuous mode [ 347.262831][ T8063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.324454][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.331682][ T8095] bridge0: port 2(bridge_slave_1) entered disabled state 21:06:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) [ 347.397550][ T8095] device bridge_slave_1 entered promiscuous mode [ 347.467491][ T8108] chnl_net:caif_netlink_parms(): no params data found [ 347.518594][ T8098] chnl_net:caif_netlink_parms(): no params data found [ 347.613694][ T8063] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.672363][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.708598][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.741777][ T8095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.818196][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.873869][ T8095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.929801][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 21:06:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) [ 347.985193][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.029320][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.084799][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.091895][ T8062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.165128][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.173883][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.264748][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.271840][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.325066][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.332873][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.411581][ T8098] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.424474][ T8098] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.475363][ T8098] device bridge_slave_0 entered promiscuous mode 21:06:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 348.519127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.547222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.595700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.638854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.659074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.688030][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.695132][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.735110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.764226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.784274][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.791387][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.809802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.826316][ T8095] team0: Port device team_slave_0 added [ 348.839543][ T8095] team0: Port device team_slave_1 added [ 348.864734][ T8108] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.871795][ T8108] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.895201][ T8108] device bridge_slave_0 entered promiscuous mode [ 348.921722][ T8063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.951880][ T8063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.963834][ T8098] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.971636][ T8098] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.009916][ T8098] device bridge_slave_1 entered promiscuous mode [ 349.044768][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.053057][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.108935][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.155492][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.196114][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.255283][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:06:09 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) [ 349.308847][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.355547][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.396426][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.434919][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.489400][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.511678][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.554089][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.579041][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.669290][ T8095] device hsr_slave_0 entered promiscuous mode [ 349.729649][ T8095] device hsr_slave_1 entered promiscuous mode [ 349.784416][ T8095] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.799226][ T8108] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.812142][ T8108] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.852257][ T8108] device bridge_slave_1 entered promiscuous mode [ 349.881163][ T8067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.924445][ T8067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.957786][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.975492][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.993513][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.011986][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.031052][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.045066][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.063509][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.079112][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.132495][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.142390][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.162263][ T8098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.181388][ T8063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.216770][ T8098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.250309][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.281010][ T8108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.332179][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.348264][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.411827][ T8108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.505367][ T8108] team0: Port device team_slave_0 added [ 350.542977][ T8098] team0: Port device team_slave_0 added 21:06:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x2, r0, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x0, 0x0) [ 350.572866][ T8108] team0: Port device team_slave_1 added [ 350.629353][ T8098] team0: Port device team_slave_1 added [ 350.701325][ T8095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.781282][ C0] hrtimer: interrupt took 43157 ns [ 350.787156][ T8108] device hsr_slave_0 entered promiscuous mode [ 350.824743][ T8108] device hsr_slave_1 entered promiscuous mode [ 350.854885][ T8108] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.884985][ T8095] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.948769][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.981371][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:06:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) [ 351.076960][ T8098] device hsr_slave_0 entered promiscuous mode [ 351.204963][ T8098] device hsr_slave_1 entered promiscuous mode [ 351.247502][ T8098] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.317163][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.342230][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.391045][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.398158][ T3505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.495388][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.547919][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.639305][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.712882][ T8092] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.719999][ T8092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.823707][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.867581][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.927850][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.977606][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.017374][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.057435][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.110279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.141273][ T8095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.182114][ T8095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.266476][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.293307][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.333539][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.385123][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.473197][ T8095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.509612][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.527220][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.577857][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.711802][ T8108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.805126][ T8098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.863357][ T8108] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.914454][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.922353][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.973401][ T8098] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.010609][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.029206][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.079101][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.125199][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.174800][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.185650][ T8062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.269107][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.315321][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.354236][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.361380][ T8062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.400080][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.430741][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.481585][ T8108] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 21:06:13 executing program 2: [ 353.524449][ T8108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.560955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.614989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.623957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.775785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.869985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4eea34c10207cb17581e71808d0c9a1ac6efed236b741044866a74ed1bb1c1c50e44cd5e98b28bdd4a667c90c9db5a49bb7c501f7b79b43f2fb39d2e6adce51b422c591027b95da5a6b674987300515c584774dc4d14bc83c27995116d", 0x8e) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) r1 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='/dev/video36\x00', 0xffffffffffffffff}, 0x30) wait4(0x0, &(0x7f0000000100), 0x1, 0x0) [ 353.970741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.030404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.104931][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.112144][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.225012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.294318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.354874][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.362081][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.451187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.511748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.562573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.670401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.731745][ T8108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.799987][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.812999][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.865007][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.923389][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.983591][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.045743][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.053230][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.156711][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.174067][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.200628][ T8098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.250785][ T8098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.309151][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.319439][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.356071][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.388912][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.409047][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.428602][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.455651][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.484070][ T8098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.496997][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.512177][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.544505][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:06:16 executing program 4: 21:06:16 executing program 0: r0 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x8800000) 21:06:16 executing program 2: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='[', 0x35d, 0xfffffffefff) 21:06:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "bc7c2b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:06:16 executing program 3: 21:06:16 executing program 5: 21:06:16 executing program 5: 21:06:16 executing program 3: 21:06:16 executing program 1: 21:06:16 executing program 4: 21:06:16 executing program 2: 21:06:16 executing program 3: 21:06:16 executing program 5: 21:06:17 executing program 0: 21:06:17 executing program 1: 21:06:17 executing program 4: 21:06:17 executing program 3: 21:06:17 executing program 2: 21:06:17 executing program 5: 21:06:17 executing program 5: 21:06:17 executing program 1: 21:06:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000700)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 21:06:17 executing program 3: 21:06:17 executing program 2: 21:06:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x7fff) write$binfmt_misc(r1, &(0x7f00000029c0)=ANY=[@ANYPTR64], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:06:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x16, 0x311}, 0x14}}, 0x0) 21:06:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1274, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x131, 0x0}, &(0x7f0000000000)="dd550280e696", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 21:06:17 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbc]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x3, 0xa6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=@newlink={0x1e0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x1b8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1a8, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLOWINFO, @tunl_policy=[@IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_TOS={0xffffff1d}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x269}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x2}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1e0}}, 0x0) 21:06:17 executing program 0: unshare(0x60000000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) [ 357.435463][ T8406] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 357.468623][ T8410] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 357.490131][ T8406] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.568396][ T8415] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 357.586313][ T8415] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.2'. 21:06:17 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(r2, r4, 0x80000) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000100), 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x3) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r9, 0x0) 21:06:17 executing program 3: unshare(0x40000000) r0 = dup(0xffffffffffffffff) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x30, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000013, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x508e74a5, 0xfffffffffffffeff}) [ 357.618144][ T8417] IPVS: ftp: loaded support on port[0] = 21 21:06:17 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="d80000000000000000000000000000000000000000000000090000000000000084000000000000006e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c1cb0a67ad1a9b0fd60acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d700000000040000000000000000c008007f0000000a000000000000002f6465762f6e756c6c00000000000000"], 0xd8) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x100) fcntl$setpipe(r1, 0x407, 0x7) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 21:06:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x902}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) socket(0x10, 0x80002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r4 = msgget$private(0x0, 0x200) syz_init_net_socket$x25(0x9, 0x5, 0x0) msgctl$IPC_RMID(r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 357.881477][ T8430] IPVS: ftp: loaded support on port[0] = 21 21:06:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0105303, &(0x7f00000000c0)={0x0, @time}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x138, 0x278, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000000), {[{{@arp={@multicast1, @multicast2, 0xff, 0xffffffff, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0xb}, {[0x0, 0x0, 0x0, 0x1fe, 0x101]}, 0x46, 0x2, 0xfffe, 0x3f, 0x11, 0x9, 'ip6gretap0\x00', 'teql0\x00', {0xff}, {}, 0x0, 0x575cae2a7d2a25d0}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8f, 'syz1\x00', 0x3}}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x2a}, 0xffffff00, 0xff000000, @mac=@broadcast, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0xc}, {[0xff, 0xff, 0x0, 0x7f, 0xff]}, 0x3, 0x2, 0x8001, 0x1, 0x6, 0x3ff, 'erspan0\x00', 'syz_tun\x00', {0x7f}, {}, 0x0, 0x84}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x200, 0x8, 0x1}}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffff00, @mac=@broadcast, {[0x7f, 0x0, 0xff, 0x0, 0x372146d293c77136, 0xff]}, @mac, {[0x7a601bbc44a96f46, 0x0, 0x0, 0xff, 0x1fe, 0x101]}, 0x5, 0x8, 0x1, 0x4e1f, 0x3, 0x0, 'rose0\x00', 'gretap0\x00', {}, {}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @multicast1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 21:06:18 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="d80000000000000000000000000000000000000000000000090000000000000084000000000000006e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c1cb0a67ad1a9b0fd60acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d700000000040000000000000000c008007f0000000a000000000000002f6465762f6e756c6c00000000000000"], 0xd8) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x100) fcntl$setpipe(r1, 0x407, 0x7) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 21:06:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffffff01, 0x40000) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x3780d544}, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) [ 358.678833][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 358.678870][ T25] audit: type=1800 audit(1573333578.883:31): pid=8452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16579 res=0 21:06:19 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 SEG6\x00\n!'], 0x12) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ftruncate(r4, 0x9) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000000)={0x10}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:06:19 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="d80000000000000000000000000000000000000000000000090000000000000084000000000000006e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c1cb0a67ad1a9b0fd60acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d700000000040000000000000000c008007f0000000a000000000000002f6465762f6e756c6c00000000000000"], 0xd8) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x100) fcntl$setpipe(r1, 0x407, 0x7) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 358.999493][ T8430] IPVS: ftp: loaded support on port[0] = 21 21:06:19 executing program 1: r0 = socket$inet(0x2, 0x5, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000008c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "eade5bcaba9d75677dbf1a572aab70285432c9a4edde86bbc0603426fda86ee5efad1be5c9ef4c2086627e517dc59ff29a50fbf5304cc5dfa6b406b1c79480ef0c66b553e94e38600cc24b6b547b4780"}, 0xd8) 21:06:19 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(r2, r4, 0x80000) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000100), 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x3) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r9, 0x0) 21:06:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3f) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0xfffffffe, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:06:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x80000) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x0, 0x360, 0x360, 0x360, 0x118, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@mcast2, 0x1c, 0x11, 0x800}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d4, 0xfff, 0x3, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x200, 0x80000001, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23}}}, {{@ipv6={@mcast2, @empty, [0xffffffff, 0xff, 0x0, 0xff000000], [0xffffff, 0x1fffffffe, 0xffffffff, 0xff000000], 'tunl0\x00', 'rose0\x00', {0xff}, {0x80}, 0x2e, 0x47, 0x0, 0x40}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@empty, 0x1e, 0x4, 0xfffb}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@multicast2, 0x3c, 0x22, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000280)="6164b794a26366bf36a2ba824d15b157f24f32221b925313a617f67b82ce93abb4090ea28a42e20eb558b544e27d6618fe43512cd779e87bf8a0b510d8ad3a89c37223ed6d2ea6508afd0d6253193227d7b3b81cde69c559476034e03f9d6cfa44f05851769c0c0d2de900b309f4526f6684bc9ba3c8b43824f740c8c3533d2698200a2bb0f4c0d5c2fe2d5af58e517e2a59b42f740fe635a49dcaa1836e8c81723f2a6f4a75f984f81d381fd8e8a21b", 0xb0, 0x0) 21:06:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f00000001c0), 0x20, 0x0, &(0x7f0000000500)=""/207, 0xcf, &(0x7f0000000300)=""/120}, 0x40) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000200)) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) ioprio_set$pid(0x1, 0x0, 0x0) io_setup(0x6, &(0x7f0000000480)) write$9p(0xffffffffffffffff, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68", 0x1a) openat$audio(0xffffffffffffff9c, 0x0, 0x940, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687", 0x4f) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) bind$bt_rfcomm(r3, &(0x7f00000004c0)={0x1f, {0xe7, 0x3f, 0x3, 0xff, 0x20, 0x7}, 0x4}, 0xa) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000440)={'bond0\x00', 0x1}) 21:06:21 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x40084504, 0x710000) 21:06:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 21:06:21 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0xfffffffffffffd4d, 0x3a0}, 0xe) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000440)=0x2) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) r8 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x80040) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r8, 0x800442d2, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r6, &(0x7f0000000080)) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$dupfd(r10, 0x406, r12) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:06:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000001c0)={0x2eec, 0x2, 0xffff, 0xf, 0xff}) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000200)={0x0, 0xffff, 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x600840, 0x0) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000000340)={0x101, 0xffffff80, 0x394}) 21:06:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha1-generic\x00'}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x4e}], 0x1}, 0x0) 21:06:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3f) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0xfffffffe, 0x6c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 361.150333][ T8587] dlm: no local IP address has been set [ 361.218863][ T8596] Dead loop on virtual device ip6_vti0, fix it urgently! [ 361.241308][ T8599] Dead loop on virtual device ip6_vti0, fix it urgently! [ 361.299737][ T8587] dlm: cannot start dlm lowcomms -107 21:06:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000f00140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x369, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 361.397363][ T8559] debugfs: Directory 'vcpu0' with parent '8559-7' already present! [ 361.910077][ T8601] dlm: no local IP address has been set 21:06:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) getsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x13d) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0xcd5fef7d8200651c, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0xeb648bae31a8e47c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x7) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r12) splice(r11, 0x0, r12, 0x0, 0x100000000, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) [ 361.966246][ T8601] dlm: cannot start dlm lowcomms -107 21:06:22 executing program 5: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x501200) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipmr_newroute={0x24, 0x18, 0x224, 0x70bd2c, 0x25dfdbfe, {0x80, 0x20, 0x0, 0x20, 0x4fcdf49e1d5b18bc, 0xd176bd5c7686c77a, 0xff, 0x1, 0xc00}, [@RTA_SRC={0x8, 0x2, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8040840) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x5ad) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) read$rfkill(r2, &(0x7f0000000000), 0x3) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x5ad) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000001540)={@initdev, @multicast2, 0x0}, &(0x7f0000001580)=0xc) getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r4]) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x1}, [{0x2, 0x0, r6}], {0x4, 0x6}, [{0x8, 0x4}, {}, {0x8, 0x4015391c66629f2d}, {0x8, 0x5}, {0x8, 0x4}, {}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x1}, {0x20, 0x1}}, 0x74, 0x1) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./bus\x00', 0x5, 0x6, &(0x7f0000001b00)=[{&(0x7f00000004c0)="dd18d1a3a6e77adbb3ebc45531b060c1a4978bd6ddf56e38d6a402743c6059b8943c20c2c053cf12c9484323a4f92e2f11a4e3969359a3c762904e5776122925e639babbaba431d2fbc116114d53f8b8c52e", 0x52, 0x6}, {&(0x7f0000000540)="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", 0x1000, 0x401}, {&(0x7f0000001900)="4c708a818ffacd2836af3e68e7cbd2d178ec86e28cb0d5fe74ea0fd48ff1c6d9b7f04e5d6371a18f8e7d10d29464df64291accd06054c4878af0ed33a7fdea3293f572f12b51b87bb0c3df10a55c6d6f04879585740d04ef4278d96d20a0389d64c4e9d22d7bd8b2315b9f62b1e1715b898927bffa85d59bfa73b605c1c3ec1266258f9c806664e4378d55254e1003c4d69c9b57380300d70eaf693cb4792c0221a9d4598a2d98f03ec01c38f1946e963d405aafef33905ceb5fc7460d8a715b0f1fc70b38cfa3fb", 0xc8, 0x5}, {&(0x7f0000001a00)="815e82e6042ad96cabbcee0b3ade12a3524ba11629", 0x15, 0x4}, {&(0x7f0000001a40)="4ad1635746682ce9e08f731328b2071f668622675c8c6eca55b185e5249aadaad2027490eef519d90b14305c460fff12", 0x30}, {&(0x7f0000001a80)="bf8d5f50987f33d1aaeb32f5c3eade6fcdb51dabc12aedf2b6dc0fb692d630157364401f917647996b335a688c6f25ab76d1634868a17e60f7dca264fbb49440c819e6e528", 0x45, 0xf90a}], 0x40000, &(0x7f0000001bc0)=ANY=[@ANYBLOB="4a53daffc90180bf", @ANYRESHEX=r4, @ANYBLOB="2c706172743d3078303030303030303030303030303030362c63726561746f723df32f865d2c706172743d3078303030303030303030303030303030362c66736e616d653d2c6f626a5f757365723d7b766d6e6574315e3a5b2c736d61636b66736465663d73656375726974792e73656c696e7578002c666f776e65723d", @ANYRESDEC=r6, @ANYBLOB=',\x00']) sendmsg$xdp(r0, &(0x7f00000018c0)={&(0x7f00000015c0)={0x2c, 0x4, r3, 0x33}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001600)="2ba305c22b77c2fee7f5b2e9f35b4cfc5bfb15f33bebc558be529ccd745022f554d4919ac11227f0c1df3413917b5f0f5977472af0b5604209eefdd2d9bfe22d32ffb9d4d510a37803f50b6ca29ff9173b9a453b36b019ab064a5229c93df097fc05e1f209d99b6577768dba7cfa6af988b68b394489", 0x76}, {&(0x7f0000001680)="925fd763babbc7ba4221ba7f37b82e6acdffa65efadbdfbd8677f091e6fe18990f415cdf62237e6032f38c1502682b26427a543d488f124f3a42b4a4cbfad65f987573e0a32b499ba98ce5ea1f62d644732ee2a3888fd91b493726ff520789bbf157cdbc8377fd41cdfa2ad0ee2c1e4f4a67dbf96ff383dcabf8d1851fd7f496abb198f5b7d838d8ac74f7e6ff409f4ab00566f7de2dd163482a98cc1603fff4881423d8fbc79915d1f6b9f7873cdff2dd30b7386305210ff46ef70350e6ce391ffb307bbb9d9e5004e4518ea7dfda1733ff00b6b1630f57def65be21003328a97c971560e95ce84e34fa1a3f88721a62858ba60de4d4fd005b6", 0xfa}, {&(0x7f0000001780)="769cad99d8cd3b595d4f0b783a6685bcd45f546f2ca33c4297874e73a5ea2e7de13438a1", 0x24}, {&(0x7f00000017c0)="42036602e51d23624b5fee26738588a63f56880413b89c1f4ee3a268a6da218151888f3cace7296bf91e8c65c6be055d77bf1a2d4960344ea53119d26d6bca6e92c0a4c6a78053eb4ae18f8e2063e479278fe0d9294f2e44f72c78efff5e79562bc34b84abc4b6465ff4b68c9d71e00d2973755aa6a89f9c3e187f4c8d78b5abf7b4cc39c4c109a6dbccefd592ed7d288e5f3353860b142eda683f0b7ec04f9394c637bf5c58ee31ad7f888b0c539b04dff9f732ef93db724c7aa42c4a68", 0xbe}], 0x4, 0x0, 0x0, 0x8000}, 0x4) r7 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x3, 0x8080) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) 21:06:22 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7c03d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d625900950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c564652b38e16072f85c47545abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13192375f5c9c5431cc729827392c0fdd9d96f204afbb6f007b5bdbebb21b98b4e49db2d777284a4b7ebeeceecad4b322b89607e590dbd4815e95e7415ca3edabc37524620fb19fd5f8288e10e3e5ba120581e5748bf6bc8dfa323536604c5551232cb1e6e974697cdc69d574760bf376d71f1c23a90f5ff5940ff179ea91a4dfe80376a6a5037fc21fbc9bb2ea246b0f887b4c3305288f2"], 0x0, 0xfffffffffffffd4d, 0x3a0}, 0xe) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000440)=0x2) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) r8 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x80040) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r8, 0x800442d2, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r6, &(0x7f0000000080)) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$dupfd(r10, 0x406, r12) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:06:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x8, "aeccd79c8cc0020db3b095478313502dd0d082e8bfa8335bf785c3dd6841ccc8", 0x1, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400003) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xb000) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000002c0), 0x12) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r8 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r9, 0x0, 0x0, &(0x7f0000000100)) 21:06:22 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getuid() getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 362.362927][ T8559] debugfs: Directory 'vcpu0' with parent '8559-7' already present! 21:06:22 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0x11) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='net\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x14002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd=r6, 0x4}) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000300)='\x00', 0x0, r8) r9 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) r10 = openat$autofs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r10, 0x114, 0xa, &(0x7f0000000180)={0x1, '_'}, 0x2) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r9) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) r11 = socket(0x18, 0x0, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x0) 21:06:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000001c0)={0x2eec, 0x2, 0xffff, 0xf, 0xff}) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000200)={0x0, 0xffff, 0x2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x600840, 0x0) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000000340)={0x101, 0xffffff80, 0x394}) 21:06:23 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getuid() getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 21:06:23 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x8, "aeccd79c8cc0020db3b095478313502dd0d082e8bfa8335bf785c3dd6841ccc8", 0x1, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400003) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xb000) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000002c0), 0x12) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r8 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r9, 0x0, 0x0, &(0x7f0000000100)) [ 363.015505][ T25] audit: type=1800 audit(1573333583.223:32): pid=8657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16520 res=0 [ 363.239556][ T8664] debugfs: Directory 'vcpu0' with parent '8664-7' already present! 21:06:24 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7c03d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d625900950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c564652b38e16072f85c47545abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13192375f5c9c5431cc729827392c0fdd9d96f204afbb6f007b5bdbebb21b98b4e49db2d777284a4b7ebeeceecad4b322b89607e590dbd4815e95e7415ca3edabc37524620fb19fd5f8288e10e3e5ba120581e5748bf6bc8dfa323536604c5551232cb1e6e974697cdc69d574760bf376d71f1c23a90f5ff5940ff179ea91a4dfe80376a6a5037fc21fbc9bb2ea246b0f887b4c3305288f2"], 0x0, 0xfffffffffffffd4d, 0x3a0}, 0xe) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000440)=0x2) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) r8 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x80040) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r8, 0x800442d2, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r6, &(0x7f0000000080)) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) fcntl$dupfd(r10, 0x406, r12) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:06:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) recvmsg$can_raw(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/50, 0x32}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/39, 0x27}], 0x5, &(0x7f0000000540)=""/249, 0xf9}, 0x2000) close(r4) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r7) r8 = add_key(&(0x7f0000000680)='syzkaller\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="33ab1f36e38a8668b053c311774f94830a08ad5805639f2876c898cc279976bcbda0289ef8bf3377a55572ada658649c1ce192ec29c1ed00bd3ca1e7ccbdd73a34ac621813c317753ae03f481ce2bbcf6f7578ac7da4bf764b5bce2c9aaa5df47de318cbc1f69654bffb5ec2de62285dee1ea528d32b3cb29a23473ccb4c4034d35a4c7c83e3c1fc75cbc2d690e633c700a58c648ed7aae1141ff5c976070f32434cf874fb8aeb70beeb9d42a918ea", 0xaf, r7) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r10, 0xc08c5335, &(0x7f00000007c0)={0xfffffff7, 0x0, 0x9, 'queue0\x00', 0x1000}) keyctl$assume_authority(0x10, r8) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) accept$ax25(r3, &(0x7f0000000140)={{}, [@remote, @null, @bcast, @default, @default, @remote, @rose, @bcast]}, &(0x7f00000001c0)=0x48) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x91782000) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) accept$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000000)=0x60) 21:06:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x319902, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f00000001c0)=""/118, 0x2000, 0x800, 0x7fffffff}, 0x18) msgget(0x3, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 21:06:24 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x8, "aeccd79c8cc0020db3b095478313502dd0d082e8bfa8335bf785c3dd6841ccc8", 0x1, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400003) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xb000) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000002c0), 0x12) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r8 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r9, 0x0, 0x0, &(0x7f0000000100)) [ 364.050341][ T8691] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.057661][ T8691] bridge0: port 1(bridge_slave_0) entered disabled state 21:06:24 executing program 3: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0xf, 0x4, 0x6}, &(0x7f0000000380)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x9}}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x1, 0x11}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1805000016000110cdf89f0000004e97e2d4ee3ee55b90df674c5d8b00000000000000000000000000000000bdef8c6ecb81e009750fe84b560cde70ef0b96c48442e8f0b69276bea541ce37640861484b1a6ac862fcf0947d7456c3b38e165870b9b842dd6d4dcef97f5abc82dde0c491b13944c47198653eaf8dd7ec20952bf44f557e9bf6fc13da8a37cce8b1b9817d5f95ddd29fe0611353873430b1a661fb52cfd11a4004603de90a433eb3f062db13e0bd3329e36ff6841ac8625a3f25a09bc6bd27dff1f3b99c25570000000000000000"], 0x18}}, 0x0) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x37e}, 0x0) 21:06:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x61f) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 21:06:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x2, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) 21:06:25 executing program 1: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) syz_open_procfs(0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) gettid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(r3, &(0x7f0000000000), 0x10000000000001ad, &(0x7f00000000c0), 0x10000000000001a1, 0x0) mkdir(0x0, 0x0) 21:06:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="000082a54e28"}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5db3c458f53a62c4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffbff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x40044020) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) close(r1) 21:06:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="40ea0933330025000400000005009c0000000085f900000000000080aecc6af7bca8d5fd31cb897c90877a3ef6f6576614e44ddfd2ce843f7544874d637ca347637f3571475baa5cbf2c59a7757c2a293de6a5c40d21eae342465490665a688d2f0ecf3234879a29bd8fa153aae893d2d5aedb3b733d58300e15cffd090e010e9888839e75a45845ba8a9a387971db6736c438f93e720ad68a0b9ebbb80d80f79d04c962dea8f1a8397a8d42d74f38a29b17b839d8d4f9e3d89fb9367483bd38e18859bebb1c44f341d579f2daee75570a9cacdb141c0bd5f2c193ddd592d92be75f52"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) clock_gettime(0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000280)={{0x0, 0x9, 0x7c, 0x0, 0x0, 0x2b}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r3, 0x0, 0xa198) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r7 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) splice(r9, 0x0, r8, 0x0, 0x5, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r11) splice(r10, 0x0, r11, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r13, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r13) splice(r12, 0x0, r13, 0x0, 0x100000000, 0x0) r14 = fcntl$dupfd(0xffffffffffffffff, 0x406, r13) bind$alg(r14, &(0x7f0000000780)={0x26, 'hash\x00', 0x83, 0x5, 'sha1-avx2\x00'}, 0x58) sendmmsg(r7, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="12fb89d95117392f894d5a731b8d41eecb2a255990cbfb6cc20c650b418b32e3a9cff0192a7953a77c201d47792ffe118b4d820f66f6a998e805e8353ebc579d07dd850275394488c77efb0f090c9df18f9234ce2e684f9e3c780078c80ff16f92e401520f8df6a69057a361d6b245f468e5f7bf390e5a61983c0fb44b0a6c127ca786c3af1b76d55f9c3185fca2a8e498fae6679c628335e2dbf946fda5e31aa03bda6c68f7ec57c4a9eecf", 0xac}, {&(0x7f00000003c0)="de30b7cb59590e9bcc8060f1ce692198d9d47559c3dd7d737c1eed7717e88adc48405b6373c0077a8b56560654b3e2227ae882a237364249cc8fc30b63356688c60a1180f0d645ce413dd9de46dd43f89786d036fb8396dd92adaaeb0edb4d91961556ebe95540302a2ec42205f8b9e1ed710a31038478ea9b519041bd93cb719a0e79a5ce2672d2b0c6558adf6cacd9542ec4a05951caf5c8bc592c344d95478658ca746b930f5726d5c1802b237f1c39b0e095cec3efaeb73d85b639e3bbd4a4ae318912ca19a53e13d44317ea221022506cbfedfeaf929013aab62e5c82792508be40d2abf8a503d3be574c120e209604a286b131", 0xf6}, {&(0x7f00000004c0)="7a53a222c87038a41879144a8cb2f3a248cc5eab8ed732b06a7f00a687d0811f70384ce09c56cfe30cffffba41378b30c533d7d68bfe541a23fc92b5bae0039388b6d88e36c1217e1b09dbc18f7f02b4956e672eb79b6b4e1c1d434b0f44dd15d90a9f7c9e25a3b7cef44128bdbe26d29206ebeb257af6ace414d72353c090672650c0ecc0275b279e6991e5c6b4cb738edc73b73e24db950bce00829c1a67", 0x9f}, {&(0x7f0000000580)="0131921f456387442df3ab4c25db1861b373987f415a81e1a3c583cd3fe17430349bb9646de764d6392699be5b71c4a291f8c4169f7e739e4ab48c1ec1215f301bbc46e9349c6fd37b25e3a7487a96fbdff5ebb31f81028ec1b50cf0816c82cfce6059b0ffb0293871b51981a492177bcc6a31badfca881acc24d7835984faeb2e345ed3cb9a95613e39b4e232195c7fec97eb09684c8b92c3aed5b80debcdf7b9d37834e2ec150a642f183d16e66e81fcd6341adcc1b9f57543b87bd6c65d833d823fae799c05e8779d5a", 0xcb}, {&(0x7f0000000200)="75cbd8099d36ff772c27b71fa6313b44c00a1ed37501c336074788972bcd4be7be2da573cfe2a143aa40a1c82810815b379940a81dc7eae6a78cbed6c86b5ca4ba8012df748ab6cc34bd3fb18a88dfd386046f8fc1291557b16dcaf905", 0x5d}, {&(0x7f0000000680)="a597352d559a52dff296d9bd9e845aac01066024c436b1adf7196d71275ece8776e9108869203e6260102dcdf0d97004d4c3302d8a323a784b76f955c56316572d02fbf1e075e9af90be0635a5c838e218ceb4b026065e8efb122d973d7cc26c583d0219566ef61c06544e3de9", 0x6d}], 0x6}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x5000) 21:06:25 executing program 4: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000012000000000300000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000140000000000000001000000010000004be82b6d6d29ee1c097287bb1049c40d2fac2030", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:06:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000003000000010000000000008700000000005f00"], &(0x7f0000000700)=""/220, 0x27, 0xdc, 0x1}, 0x20) 21:06:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f455c41060001000501d02de9717917bb568516345260b654d5201b209ba403fdaebbf4400748fe16519c5a9366f1f17b54c8667b1923cbf7141e37f6b02af24f6f9d1c7fed959fba3e98ea16a78ea5d7101ebf"], 0xa) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmmsg(r3, &(0x7f0000004e40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x1, 0x1, 0x1, {0xa, 0x4e22, 0x9, @mcast2, 0x400}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="c699c9598691f55e4e8f0e3fb1185db6163554", 0x13}, {&(0x7f0000000240)="1758fb3b5a4ccd315b3e4c598667d01ab9a43f7c1991bc7667ce8cea06e4c94c2f91623045cf398389987eaa4c53f6922be55c3c7078cc9199d7fcb9b0942b28092a8524027fa31205fde78254cd757bcd410ae2182292053b92bed49f0943a8d078e2a82557e68914bab0826fefb5beb9c8358a6ec1c85a1f260f1fdca20913a97639d701b4895d313fb372c6ae078849f0d5faa28be206", 0x98}, {&(0x7f0000000300)="20e835c35181a52ea331caa0a0e4e051cf0b86ffb5ff9d921541b58ecb7ad5cb650da6553731ca6a726c568add4d7bb316d2a08919f044aa275af7b55dc8484b6961a13452b443a7f7f39200a7c1e271baed5d29d2bae0ee92455e3aa1ae0b4038a946c6a51ebeb61295eacceb4b62d5f20a0502f1301f927db16466275143319bd3c804f4fb467b6fac769a250b2e19d579563a", 0x94}, {&(0x7f00000003c0)="db19c95426450267a91142b09f5c39b971f4dcbf54360508284afa92318c9e7c74332a5529014e2326f4cf9ab1b4c12ec5370f9c399de7cada66bcb92f8f92e20355f915583f8f0c6c02a1ebf4c3d0a92ca2a8cc1ceef087e33a2fd4524f570e23c116fb4f98a49ccb3886df323c05323d", 0x71}, {&(0x7f0000000440)="c52a6c362c6d35228b822c3b16a866a037b01174703c7b5de98bbb72cef177bc5b6917918769f2a5639486d21bbbc675987d1b4ba73fff9dff05838fcb18ea564672bd7af6b5f2a845bed76cfba23e201e973203412decffc8a5d277e19e79509005fa489ce7dd56e491dbb69b88bc74b8261564af19a8a8f45ad9cf050956615f9619750f86b173e0b68b545f9501bf65cba3257f8d6486c7442122a1a1f3f7e99c59c800736bc94295bb88487f338dd7b2ec1b3e7ce0322a49", 0xba}, {&(0x7f0000000500)="cf80f88784409a7dac5c9fb56b5900aadec8cb13a06c74b4e04a85055f21f51348243299e2d80eb7b856987d1fa92ce59d1b755db6c6ed4193ce5afd5c7add332540ba0d54958c1e1f05fc5a007e1015569b8ebf01bc2a0acc7779cb5bfa0fe43cff4d2a4c6ac2f7df2b301ba354f1fd3db33f177a8f26b0630cfcb90c0abfaa1c6f50d3cabccebd6dee072548f659896da4cd5dd503529bdeeab5fac764060f2d6cdfc0027884d34db3ecb4c842658d2354081c0adac5ad", 0xb8}, {&(0x7f00000001c0)="8e155c452908de475206a2c87b81b931c2e49e83f75f000bbe27df64df7027e6c594fa324b5328016627ad15e06ceb8e598124", 0x33}], 0x7, &(0x7f0000000640)=[{0x1010, 0x103, 0x5e, "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"}, {0xf0, 0x29, 0x21c, "3b6d87a06e83c373dfe367dc36ac9c75cbb94b422fb58438eae422130a3212934ee06431aeb0ae2cf4c3ea32be5c192d5824e42844e4343ef14ad1f4b8c2f6eb73bd706e6a4b2d4108fcb6dedbe791b460b88f4e5636e35037a33b40c84cac2a5653505916dc8bdfe745e84ac5c07ea25d73162f1e26f9ebf71dd85e84c3d9d1e6226c7fd0eaea97520cd0e5498c90e8aa8b573c84608ece6a01febc97746b1056f4e809e02bbc5ba6c58c92579bc44ea45077761244b2d08260240168e4d18aa42f85b555bdeb9375485dd8918eef0e6364ce08aee89149c39959fdd6e792d7"}, {0x1010, 0x1b, 0x0, "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"}, {0x68, 0x117, 0x0, "66ad0adae3631fc7fe80c70efff1ad1be33c3b0e68237f943d37569ee18baf4ca01aaac1e923841b1367b591bf6daaa5bc6a0cf1d2c2daa00f42ce7a4cbc53e1f94ea96cfb91403ab1bc1f9604a9439570ed4b69"}, {0x20, 0x108, 0x9, "02dd0e97bcde5b617f94"}, {0xc0, 0x9ccc2b7932cbd2f5, 0x2, "4b2cc294f12a56449d13c3adfb0b9b60e5132a112ccfbe3e706f938ae448ee8e22636d046ea7828a33ebf233d5f0f0b5e13e1cd97a6f1c13aedce4a024c931aca6a21efab7f22965ad75985bcaf68108181ed87a282f6d62fd6d82e7d318a2e26e3885f4873516a03a00ce7d9c5677716bb64796417beca91f6ff7fe3e08baa0eb370cd60d5b697ab1a77304e2a93f9046f2244996e8817b394783ccd0d782b7d8e8e803062df2cbff527e701f"}], 0x2258}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f00000028c0)="b2c3ce8d0d9cf0cf99d65a4a1de9daf4f04885bd1ca71a157e10fab8616d792b1cdc70f5bfdc924377533f92c65f4ad533b9c22acb2adc91e9b82f28f652a538e19227decb1b62bcd71f0240299fd19a2a6b6611848257ec72c4776091289aea721e7414cf48f58dc144e23028c6fedd0ba0fa28ed9fe995666ad268e31c66b0d24ed26dced6bb67d05da471a8ac3f3af4bb164d861762bcd577c6d626cc5cf3aa14b462e9bb9f4815e546e43b0e", 0xae}, {&(0x7f0000002980)="e762c37ea6d870d87db89b9b1993dc532373183eec5714810336bb750db4220370a5e14fdf5cfb52527c66edc62cee780f854bb2c61c28ad00a1e7c5542c6987013f918fef1336386c1831f482b23c7fe474367765d2eab0d78556b4315627656d84224733b56d1310cf4c4185411860e3343fa5e9ef08b408a27908b1bfad88a395966d089ce7a9245d1975297f12d4b381d129bdd7f87525f33e911ad1397619e8c5c056caae5df2cac3294c24ecae9221f7d0f22cfca9dd", 0xb9}, {&(0x7f0000002a40)="53023bfab5ecef608b9bd6870fee4e2cba07398fc7bf902d97e27f0654b63c8f4d1a80033b93e82fd9d99876681982cd0a2c", 0x32}, {&(0x7f0000002a80)="3a40c62b5195d25e917322538ff1e5d4", 0x10}, {&(0x7f0000002ac0)="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", 0xff}, {&(0x7f0000002bc0)="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", 0x1000}], 0x6, &(0x7f0000003c40)=[{0xa8, 0x101, 0x0, "d549b28dc99c004cae78865ed3c3440a500f07e33e30493cce1e8ec9bcbf79692b960e89a46abed9b55db2ff9524599f12773d66ca7c3bc8cadbb52dff9cf2c900f8e11ef4a97f47cb213ed5abfcbf199da5e5aabd2199e789b7a4bf86181f0ab7a2c79b3e3a71bb22fceec18d7d9b8dcc6b8cf59dc25b26ef3d1890d5acb27b1f5d57927ce17d62dc8eab90ce4f94b4dacb"}, {0xc0, 0x1, 0x74ab, "8dedbb4b29c8162977e3bd15b8e5a541bf2e339f73353ab58dca31bf0db506ec46239ed3d7bac141ca2051fc5dc62b349eb693fb22df874941a9556d7ef323873add17e86e450acc3cdb2863a02ddcd25f4be44fcec87b79f56c881654279263d2d46da90f4e30a23b3e4176005e65c7fb9728899cbc1270a5118c2ebe4a49a5d8112cf81bbca440fd5a9718290eee06cbe1818f059b49b898a9715f6eaebe4cf48dc2c3a9ad359790eeac134c317a67"}, {0x1010, 0x110, 0x9, "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"}, {0x48, 0x11, 0x2, "4da01a4af2da40e0706a07854807b21fd3ad799d4dadd004e5b4f87ad21ff928ba44ad848e082d83e8b89aecf4aabd78397a5b3e4ba083"}, {0x28, 0x117, 0xc2d1, "b4639aaaa05f9e29fbb740ebb76c55e80d"}], 0x11e8}}], 0x2, 0x4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:06:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4011}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x4, 0x4, 0x10000000001088, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x3c) 21:06:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') 21:06:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4011}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x4, 0x4, 0x10000000001088, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x3c) 21:06:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1000) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "2dd37d4d5d342337127fa611f53cd553"}, 0x11, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:06:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf3f207f94976afea}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000240)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) semget$private(0x0, 0x0, 0x90) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x1, {0x3b, 0x1d, 0x8, 0x1f, 0x4, 0x8, 0x5, 0x16}}) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000140)=""/227) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x311000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:06:26 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000000c0)="7ce5c072e11d3b2794322352e00b9026008d916215e9b458c273f44608860dee") fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r5, r5, 0x0, 0x8800000) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x1, 0x1, 0x2, 0x43, 0x2, "1e2883d340196004422e0ac424a220e925de060b5fe95835ad0e8dbc2b7f662623f2b440377608dbb3062d7842f589349490bc3fad5cd409c6eb2e19902cdf", 0x39}, 0x60) 21:06:26 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r5, 0x10, &(0x7f0000001480)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r6 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) open(0x0, 0x1fe, 0x400000000) [ 366.697929][ T25] audit: type=1800 audit(1573333586.903:33): pid=8766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16514 res=0 [ 366.719471][ T8769] IPVS: ftp: loaded support on port[0] = 21 21:06:27 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4011}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x4, 0x4, 0x10000000001088, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x3c) 21:06:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000440)=0x0) io_destroy(r0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/29) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x3e}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x68, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 367.460521][ T25] audit: type=1800 audit(1573333587.663:34): pid=8766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16514 res=0 [ 367.528661][ T25] audit: type=1800 audit(1573333587.733:35): pid=8763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16519 res=0 21:06:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000440)=0x0) io_destroy(r0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/29) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x3e}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x68, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 21:06:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r11, 0x200004) sendfile(r10, r11, 0x0, 0x80001d00c0d0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000005c0)=0xe8) write$P9_RSTATu(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="9e0000007d02000000710007000000008081000000000800000000000000000000a4050000000000000003000000000000001800757365722b5e70707031657468307b25267b766d6e6574300a002b2f76626f786e65743112002f646576a280e621a89052fd4323442363000a00776c616e30626465762d18002f6465762f696e66696e6962616e642f72646d615f636d00db6d2ffbe2", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r12], 0x9e) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 21:06:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000440)=0x0) io_destroy(r0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/29) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x3e}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x68, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 367.720952][ T8766] syz-executor.4 (8766) used greatest stack depth: 9872 bytes left 21:06:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x29}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x40200) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000280)={0x2b, 0x4, 0x0, {0x3, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000200)={0x3, 0x8, 0x26acb53a}) r7 = dup3(r2, r4, 0x80000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r7, 0x4010ae68, &(0x7f0000000180)={0x5000, 0x38d3372d1cc00df5}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r1, r8, 0x0, 0x80001d00c0d0) getsockname$netrom(r8, &(0x7f00000000c0)={{}, [@bcast, @netrom, @rose, @default, @default, @netrom, @rose, @null]}, &(0x7f0000000140)=0x48) 21:06:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="28000000100001042dbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="000000001b00000000000000", @ANYRES32=0x0], 0x28}}, 0x0) 21:06:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000440)=0x0) io_destroy(r0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/29) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0x3e}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x68, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 368.142930][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.264207][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.292977][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:06:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xf, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0x3) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x980913}) [ 368.465295][ T8812] device bridge_slave_0 left promiscuous mode [ 368.485641][ T8812] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.605293][ T8812] bridge1: port 1(bridge_slave_0) entered blocking state [ 368.612639][ T8812] bridge1: port 1(bridge_slave_0) entered disabled state [ 368.633148][ T25] audit: type=1800 audit(1573333588.833:36): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16602 res=0 [ 368.663171][ T8812] device bridge_slave_0 entered promiscuous mode [ 368.680562][ T8814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.879906][ T8812] device bridge_slave_0 left promiscuous mode [ 368.900127][ T8812] bridge1: port 1(bridge_slave_0) entered disabled state [ 368.966035][ T8825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.095687][ T8497] device bridge_slave_1 left promiscuous mode [ 370.101938][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.165102][ T8497] device bridge_slave_0 left promiscuous mode [ 370.171431][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.404761][ T8497] device hsr_slave_0 left promiscuous mode [ 371.444940][ T8497] device hsr_slave_1 left promiscuous mode [ 371.496196][ T8497] team0 (unregistering): Port device team_slave_1 removed [ 371.519018][ T8497] team0 (unregistering): Port device team_slave_0 removed [ 371.530566][ T8497] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 371.588460][ T8497] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.693788][ T8497] bond0 (unregistering): Released all slaves [ 371.817169][ T8830] IPVS: ftp: loaded support on port[0] = 21 [ 372.098428][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 372.180964][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.204536][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.245406][ T8830] device bridge_slave_0 entered promiscuous mode [ 372.273584][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.285508][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.304507][ T8830] device bridge_slave_1 entered promiscuous mode [ 372.347500][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.378431][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.426543][ T8830] team0: Port device team_slave_0 added [ 372.443982][ T8830] team0: Port device team_slave_1 added [ 372.519091][ T8830] device hsr_slave_0 entered promiscuous mode [ 372.594716][ T8830] device hsr_slave_1 entered promiscuous mode [ 372.634437][ T8830] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.671157][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.678254][ T8830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.685571][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.692651][ T8830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.805847][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.839913][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.858864][ T8092] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.879154][ T8092] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.911925][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.938852][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.958478][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.977689][ T8092] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.984824][ T8092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.033716][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.047028][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.077137][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.084227][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.106357][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.138525][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.158510][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.178008][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.213701][ T8830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.235652][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.252976][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.262063][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.276683][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.290046][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.300646][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.313681][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.323009][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.375465][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.385070][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.393008][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.414982][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:06:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/199}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:06:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x60, 0x81c00) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xb000) write$cgroup_pid(r2, &(0x7f0000000000), 0xcbaa60f5) 21:06:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev\xa2\x80\xe6!\xa8\x90R\xfdC#D#c\x00', 0x3f, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r11, 0x200004) sendfile(r10, r11, 0x0, 0x80001d00c0d0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000005c0)=0xe8) write$P9_RSTATu(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="9e0000007d02000000710007000000008081000000000800000000000000000000a4050000000000000003000000000000001800757365722b5e70707031657468307b25267b766d6e6574300a002b2f76626f786e65743112002f646576a280e621a89052fd4323442363000a00776c616e30626465762d18002f6465762f696e66696e6962616e642f72646d615f636d00db6d2ffbe2", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r12], 0x9e) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 21:06:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x29}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x40200) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000280)={0x2b, 0x4, 0x0, {0x3, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000200)={0x3, 0x8, 0x26acb53a}) r7 = dup3(r2, r4, 0x80000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r7, 0x4010ae68, &(0x7f0000000180)={0x5000, 0x38d3372d1cc00df5}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r1, r8, 0x0, 0x80001d00c0d0) getsockname$netrom(r8, &(0x7f00000000c0)={{}, [@bcast, @netrom, @rose, @default, @default, @netrom, @rose, @null]}, &(0x7f0000000140)=0x48) 21:06:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x5) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2b6aa5048a12940ee00f292b9375fd43eed600000000"], 0x5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x8) [ 374.714271][ T8857] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 374.756802][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.902437][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:06:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x40}}, 0x0) [ 374.943786][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:06:35 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000480)={[{@dioread_nolock='dioread_nolock'}], [{@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, 'vboxnet0'}}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', r0}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000500)=""/177) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x9, 0x40, 0x1}, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1d8}}, 0x10) [ 375.319343][ T8877] EXT4-fs (loop3): Unrecognized mount option "permit_directio" or missing value 21:06:35 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x7, {0xfffffffb, 0x9, 0x1, 0x6, 0x200000}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 21:06:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000300)="bad004ec9afeff1a018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x4b}], 0x1, 0x23, 0x0, 0x0) socket(0x10, 0x80002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x40000000004cb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfe], 0x0, 0x100000}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x6) r6 = msgget$private(0x0, 0x200) syz_init_net_socket$x25(0x9, 0x5, 0x0) msgctl$IPC_RMID(r6, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r8, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0x2b, 0x9, "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", 0x44, 0x40, 0x7, 0x0, 0x81, 0x7, 0xf4}, r11}}, 0x120) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='@\x00(++\xee\x0f\x05\x06\x00', 0x2000, 0x0) [ 375.730632][ T8876] EXT4-fs (loop3): Unrecognized mount option "permit_directio" or missing value [ 375.745951][ T25] audit: type=1800 audit(1573333595.953:37): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16605 res=0 21:06:36 executing program 3: mq_unlink(&(0x7f0000000000)='wlan0\xd3bdev.\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00050a1f000007002808000800040020000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:06:36 executing program 1: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000540)={0x3, 0x0, 0x3, 0x0, 0x0, [{r1, 0x0, 0x1000}, {}, {}]}) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) add_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffa) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) kcmp(r3, r4, 0x0, r5, r7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r8 = semget$private(0x0, 0x4, 0x0) semtimedop(r8, &(0x7f0000000000)=[{0x2, 0x8}, {0x2}], 0x2, &(0x7f0000000040)={0x77359400}) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r12 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r13, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r17 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r13, r15, r16, r17, r18]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r20 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r21, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r25 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r21, r23, r24, r25, r26]) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000380)={{0xfff, r11, r16, r19, r24, 0x41, 0x20}, 0x1, 0x1, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffe, 0x0) sendfile(r1, r1, 0x0, 0x2000005) 21:06:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000140)=0x0) socket(0x10, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) socket$kcm(0x29, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffeec) setresuid(0x0, r10, 0x0) r11 = gettid() r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000a00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x408020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x790, 0x28, 0xaebb76d9eba4e4b0, 0x70bd28, 0x25dfdbff, {0x1c}, [@generic="a8977ffe14a85f62077623bea78a4d65c8e49330c9a3621c8b911670e531345859449c3077b3e7972ed2219d800f377215911ebae52f16aafe0f58620192d58cffb3cc44068d1c6c1ba68d7e196cda2d03687cc20f4749070773cb930a49033da748858d2c4afd8a1056e2fd93500028486ceed43c79c78dfa84ce8ab337fb1d5c9ddec7dc6e8f9fd5a696", @nested={0x110, 0xd, [@typed={0xc, 0x8, @u64=0x4cb2}, @generic="4ddf6a8e69b54d32fa5924318e47185c7825972e8fa4e632834292df3e18cb210c88c84250c4e5ccd177c5a672fe9bcfc7552204157d6d8f098824b8cfeed17b4a9d9ddd68665fc65030dad11ec9", @typed={0x60, 0x52, @binary="4e5762873554735e9071505003e81800dc062d079b9c73f528ab3c2dc0a70e2676676b01305cbdcf46a948c0391914ecc9e8375079917829733338158ca766e5293e2e4b8189e2d568d8c09825eec3a1349992aebc909b75784429"}, @generic="3c8cc38ac1610855d8e9d3a77c89f5cb44eac9358bb9990763ddf09bf5541ef848d6c00162c6741388c506163da4e88e54d66f6a3560eb89bed8190026130b7f4ed094648f33cf66e25a4ddddb09c5f2ed"]}, @typed={0x8, 0x8c, @uid=r5}, @generic="7127a362f9c56d772c5775958a19bb41f2e0e95efbca5db4736d1fa6437b06706592ade55a50b5cadc4b2f9755cf94697969df8e665a99e85f3f38b117e88dde969aed6ae3dc2ec858ae97c34ccc962bc81fc8855c5040f2cdc1ef6bbffba4a7ecf87688f07c6d466675a434f00cfb286f66b8fac052e742914770f8d59c926e793b624f0fe936f3cbcae57df601d5a5606e8ce3fae376f23799098ef1bdcfaa770a9e18e1060d8c4ce7b27ed587dec60a4bba801af8bf874936d531126ea97e56bfb37fb1794e5ff398446845534ad0952c8c1a2ad9dda01e2fcc1b24597c4bda256dc2c7e3", @nested={0x23c, 0x8, [@typed={0x8, 0x44, @uid=r10}, @generic="cd7a8b915d4ce4918eee9cb451a4013550991ebdc6128043f43cd179cab49d1bd04745f4e680b5099e9694b8c83d51217c53981132a2edd62b2315e4873e64916c776746317d56f5d13b7317f112e610120a8692bcd42b440e23a2150769c541fcca1bb55719b8ab68ad8193303e887ef22954eb68845a61b7952b2b19e985138f4e0547f7db6514e96e3787a08e11173dbefdb49ccd90553321510f3b5b9b7b1ce4635163f9ac7841afad75b335b89acfb55a0e3b7b080b8f3dac418460321f3a29f847edbb33af12d603b0c30e706bcdfae9eb90a718b065a938052b103ad5f8c09eea44e1f799f356", @generic="0d47036b9468ca2e3f82a6f07d9d3cadd42dd498d3c64b9903f006749757e6414d4e65326770453a150c5fdca404545ad09526fd48f6e0c52dd2b3b002592116b68fc1c7601b256538715a5be9b303cca43e4bd12e7782e5cdfe9091ea6761c245c596e1b7cbbfb619d86a009249b4fb01fd", @generic="55c31daaaa315b4f3e8ad6572898b4ab2eaae97a35c40cec3b212e3a3eef02b675ad043bc0a0b72c6dcf8f55ee594842de1747bbb19a01b30b9e7ad5f7b173712aace2bcb9c346d5d061ede628b3d3f99b4179342da05cd56390500936064cb9c8c19ddd61f691986e9613d926f21f9eac9718df5f22213c3f475a60c4e164cd569b09bde34906d21c32104fe39669d35399639542832172dc6a1887597d9dc9605508f5708ace0a06b1ae825178642e5572299ef010ccefe0b1889403a72973280fbf2babbf06087a0be08c8224fd92e798ac48"]}, @typed={0x8, 0x64, @pid=r11}, @generic="ff38cb15a5aa82f56cf3b0611f9b4a6e4fdfd77fedf13093116c49290c9aab67599d469b58fc364ef93b921cd69dee9f6d2cc8093e7372f8dffaa0152b9e84d35aa1a5035f7f5cbb429bc8a74ff112ebc3cd10f50ef4e65ad1af8910959eb182d674cafcb161e609bbf903e7810e00c8e7e8ead8cab228247eefaef35a31df954ede6894ced888292fa1a53145f73f198cbcc3888099edb54024e6a3737ef3489158c4e0d66c77019f6282f2699912166a57e2588eaccbff7acd25b6920f0e8332cee8909fd1222933f8d79bd01101ffc77a4c8b12e0a28ca25c7643", @nested={0x1d0, 0x62, [@generic="125fb8b6d8db10683e0ea51c1a617ae59c7c2b7aa3e1ed273a9fba9c292fa16e11f28a94593bae599d7579ead37e1bc9333f4a640fa2bf06a6c618cc3c5763fb81b2843e19fa870b5df2a06bee223496f01b574aa8509fa1c74edfc0ce343a58fa1f054d9df9dfbd0ea571a79ecb2de9ba1dad754d81a3d52a2fd33ad48bc7119d6f3f2a6d09b2142028c5feafc102de11bd20922c3f5c172672c02ff24bddd0ac9a", @generic="f6ec828aff97ce0cc88ae0a44ea96c0697f646fa8c53dd6ef235f81f3b2e5e2419f4fb9cf73fb6cd1deb72ca0f64af225d59ec3bb9d03eb65f9ff8150e9febbfb06a58965e399ad6d76ee2fbb97578320892983611606538d3c12a4ef48f228c7f6f3f2717fa0584da649ef8ae68759921e2e385711ef5ffb0ca4e3935dfc1bc26025f04a4b841f6a7cc6bce66fa80", @typed={0x8, 0x77, @uid=r13}, @generic="1f60f632803b1c775453d5ca19de5fa23d464787139ed5569bb2dc4254c28d9a354253fa59f1af30b2ab38134432944ba18e95b42ad7ef57112583880101761d8d34582fa9c97ce6862f4fca25ca5edc6df0da504acb9a9bb8c579ac4d76c2a762044d39c310ceef58f059958879af7d3ed4627089b31f382ffe3f584d6c8d73d181043926056f71fa6b181cc66e31e7faf8cd"]}]}, 0x790}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x40, 0x8}, {}, 0x3, 0x6, 0x44}) [ 376.057447][ T8899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:36 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) sendmmsg$inet6(r3, &(0x7f0000004a40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0x11}, 0x180000}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="67eba2d433a4aa4ea57cbde149f77b8d539bd190370c4fe29c87812bffa96ee3e096f41531dc7668b179bb", 0x2b}, {&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="4fd23c64ec5d5f3d7d611f83c349f3372bf0d5db1b5500d1b6789b184cafdc86bdf3c8c5c62fadb1b4f9d1df97090aa034191c97c802385c690cc995e90a534419244744ea604983aab42d7a195f746862ae", 0x52}], 0x3, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x6}}, @hopopts={{0x100, 0x29, 0x36, {0x3c, 0x1c, [], [@generic={0xe0, 0xba, "588dbd32c01259628a9289016778145b9b575f93275a379c732a0fd32be41127965503e4e87f1a2e2e3331f2fcb0c4c14b6c89dfcba15696fba658723571c9a417d626a751624fe860fe52815586df9992c1b0b325d8451204b51452c1ba588ba9ca063ea520200c07467c8cf25285fd955f339c68993e2e6006a45edd05b67bae4f43a64a2d71f5a2173a07f373d68681262739f507a9c425804b934cdd2b7bd2b8949470b9b7feffc19cf325d39b3b4ac10d29d45cc02e9596"}, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @enc_lim={0x4, 0x1, 0x80}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@pad1, @calipso={0x7, 0x10, {0x7, 0x2, 0x4, 0x9, [0x0]}}]}}}], 0x148}}, {{&(0x7f00000006c0)={0xa, 0x4e24, 0x1fa, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000700)="517d5753b9a8de11aaa12d4e017f43759826e1661ef5fcc0d90e799a91868bf78439142021d6c9f69c00ba667224232b85c507e83092a7113fbbc72fe65d5786bf5fd9693f797f389a75eb263ff6ab06850891a93e27adeab82eeb23017f6a984aaff0529b480adee8e33cf65a73dd50f8d8e74a4088ace8bb8850e9b61c101dc6d7a2", 0x83}, {&(0x7f00000007c0)="6b84b2490a1d12ac57cd87a5985c365c5533a0d953a98336dc2569415ca0038d7e4183d7b7247236d9d6fcc03e6669982bc629307a5c8f3aa94de4bcca8eac8043f92289b5131a774d953bbd599f6458e5c809611406bad604551254a733afcb50de86ced1263abbbcc61a0b6079485b59a3b3ac8f11e27942cbd39600788abb616c7b17d699a8ade801901a13405e0cecf735f1e618af4a03ed2ac6a1fbc6925d5f6e93d4fcd92ebdec93546add0b4468529fd35ed4a6250a1f433f1e95a66253b96aa1455ab9e7c5d09a1bfb31c9d3a1d97037e9153512229017ac9fe6ac23102c04e65d1e55f37c1b5c", 0xeb}, {&(0x7f00000008c0)="db7b13ab357fdfe24fcda94f1a9cf0be70e8d90f37a4e94e3b387196fd60696372c21143cac44dc032646e1225124f636274027653ace09a2610292eab66d7bbd3a0f51880b237bdc9d113de8d776e8da90fe358371fd29296972e1c24", 0x5d}, {&(0x7f0000000940)="b5e6764aa3e6ae365eadc32bc0b6901133f8c89f7f0860d6a2adfbd8f04e9e6940d99fac9eb5636880bb5e88ae85a8b3d59363474d4949897cbc7599fc8a4a29070f54563c66c4a56ef9c9e1f21e0fa7d3d74311a74f4e5cdf87fc38119a2c79137829565579788fe7ead02d35c0ece9aff1044c1ce9862a65befecf4024c0cf55ddc44ef83b46bbe6506b164df16fb4daa7e44b7b9d86eb957988bab6f913bddba8e3ea3b7e81eea5e1eb0054702c1c33a571afacf0e5510772f82e142285205118f918caffd4d0ac93be31f6d7c9a9ddf2fbabb8b5ea8cb6de6bf41ab6bb8d8a105fbaa43fd0e21990a873de9bb97203", 0xf1}, {&(0x7f0000000a40)="fbbca89231a7210bb775c2ae1556f79fe1870888aea7b4f5f3c62c4ddd206a2893ad04c1e2b57a4ad15812c66e892c6978d3b1e40c7fd364194cefa1f6bf1b238356dad69e59925a48eceb114c01598c77c7a6d8c4250a5955c718f6aa4a0976dff279df1dbc8f049f4cbe73ffb99f4c72bc550933e4dc0f8cb9cddc446457af2527a0b24ba3b1eb39953935440895b8f8acfa69a3a78ad266419c4a8bb74a4065cfd5ee68ce51fb316132cdc1c79f1a3d61b535359866b38057f5d9503908517d0f7a5b1c63ce7e54be4d37619cf710830ac48c7611923c6d33b72b82a4", 0xde}, {&(0x7f0000000b40)="10598db77163594df108937c7ecb6ce2a2ca209fd86f83a1ba9c68b19b3c64a1015e25d596ac047fd9f894ed1789b55ddb9ff75fdaf63ca8a7333397ef652f43cbd643c1203db1555c299e0fee6335ede16e362651c79f5d20bc753b70ff8015586ed8f436ad7ecbf008c342ecd79bd5bb13a3a7b13820d1b77a95212f5a91ab4a593d70f2412ec493b8cedc2095ac5d8e28d88ce0e74fbb2f5ef26cc8581f54d392f8b72ebccc5e2a220eb5e411f6648990216ea92b5f70e149", 0xba}], 0x6, &(0x7f0000002340)=[@hopopts_2292={{0x1120, 0x29, 0x36, {0xc, 0x221, [], [@generic={0x2, 0xa4, "5adf0e87a72a7443e832b0441a400806a504d846698bbe95bd32d0784dacd0085279905dcbf59f6145ed91033e41a8fd2966e814fa09342a4a75e1d3602d020d0947f2cb9f00cb3fdd2388b14bbca5e33a60c94709688d5f992893257cb4777810948577e222ef0407c1960074abf52c3a5fc635a5432ca66a58080b5f2dc7844b90082f2f179b83d67f5234891f0607900b991cead86e24159145e25619ae46859a2ba3"}, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x38, {0x8d, 0xc, 0x20, 0x6, [0x900000000000, 0x100000001, 0xff, 0x6, 0x0, 0x400]}}, @generic={0x4, 0x1000, "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"}, @padn={0x1, 0x1, [0x0]}, @pad1, @pad1, @calipso={0x7, 0x18, {0x1, 0x4, 0x5, 0x1, [0x6, 0x6]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r7}}}], 0x1148}}, {{&(0x7f0000000c80)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x1000}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="a3984f25605482ee6793af3b19739cb7afa91644c10e55084ca29743fd14c6f29f174ca9e675b855ef0dd6b8ba5c2cc7ff990d8dddacae6923b6e01d485491b3c67f827aa5a6418ec532d95c7679e75891d963ae8a1adc48235cbab1c671d8e854125fa28864d2d554c719a0d8c3f54e2ae85dc66bd11cbe8122491e7d5dbcdf54dd3925a38b18d7136afbea9a2ba19d6e96382de9c34ee29e1cd043957085e61f99a666d9e2f7b2efd56813", 0xac}, {&(0x7f0000000d80)="3dd716155e8ab0c059674cc40c2fb1891cdb6d97cfa3a2d2036ff6bd9a4ab9cd7113", 0x22}, {&(0x7f0000000dc0)="9063", 0x2}, {&(0x7f0000000e00)="159d07daf9a202098ba5f2abcb607f961d263cacac7e3f13fdcf22169cb09370ce0d9b0a1906f33f21aec8f7edc039cdeeb0e4fc611c833f058ead2ded9ec368a7976268218cf1a79c207b01a83763c618fbaa748bdd9ccb59a302f6317726cf1afea5aee343c962d90f094604b4438ab1db55cf58ab244c14e0120f9d27da9963596aa583201fce5ae6915a8c54e15ee518e48ddbb2aa430f4766e13dcbcc041060", 0xa2}], 0x4, &(0x7f0000000f00)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0xddb3cce34d0fcce7, 0x3, [], [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x391}, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2c, 0x0, [], [@ra={0x5, 0x2, 0x800}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2e, 0x3, [], [@pad1, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x6}, @padn]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7fff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0xf8}}, {{&(0x7f0000001000)={0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast2}, 0x963b}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000001040)="0d8e5334483ddbba198ce1da9014e5e8033c80c0442d576730ef565a45ee90a360fb8293c16ffa9d8d4fce6bb4f57c7966d7e433fd585d1a5f6a1fc08f9704c56b9e8215213d3d05cb7daa378a5aaa6db174ace98198c772c8eded4e054fbc9b394066928b8f6e499f72dd423bcfc9e49fa79faf94a083f62816f954cd52c290b82edc9a92bbdadbc81b738714b7e7f37ca18f9491c70aaaa740d08cd4531b", 0x9f}, {&(0x7f0000001100)="b19bb2afb427011e1032ceaec9245764468d9793a8d21bb2dc0e547523e884c7d6db9adf26e142a25e4a92746c2626b50aa8c3627690b8159d52aab36858f01147a23dcb87c4104c1521cc30570ac19a2d84931c4f2e7e6dc237362301ba76", 0x5f}, {&(0x7f0000001180)="c2c232784cf743891f5378c0fe983f148eaf899fc6483d6bf76b817cb7a7df52c4b42414017ba923cc59d1e8a5f15f8915638498a46748706dbd81216b12a244b2947583570c179dffa395d3e8823a33a9910c4ba0d696b02aca7b5836a8626c234f867857c54e09d144554a49672d0555f43705ab07936a34e26cea60a050d7125bb97ea09da2d6f199ab6693ae5f53c062d5d88177feb7507791f7fdc3a544d71c79e5007799", 0xa7}, {&(0x7f0000001240)="67fc15bffcd9754b120e91a7a231529c09afb6b1f19b6ef579c1b6a98d8fb998", 0x20}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x4e21, 0x9, @mcast1, 0x7f}, 0x1c, &(0x7f00000047c0)=[{&(0x7f00000034c0)="0cb3362aee2be82263493430248b70305c5ac132118dd9313572e99ed0aa863c9ab5dae348bf053f2b7fe5c4068a64fb13a03a8d0de7b2c2f9899d2068d44a21e05c149cf61536ef38410d97708edad6fd81aa6ae39eed8253dca2ddbd749d5dea56b74cd781cdc7781b2275a1c3", 0x6e}, {&(0x7f0000003540)="beee92ffaa42a2623cb68270844c25d782b127c410b27f95b669a69a7ab6b668ad1f94f762e8b546cbfaee745092c5557973485fb05cd2c244d44e2f6f7619e9c05d316ef55e170415c38091fd67a1562bae8912fbe4426ba9ad27dc9f8e41d2edc59fcc6cbca03c7c518869e395b2806ee9dd001b81a8575561863bf2eca2d7affe5be27b293c992b00965d817bb8a26d2403ce7f6ce1d299a16f75063794afdc3f0a7d0a2f978115e5e6e0d8b2714e6d8d90e1dab231967c008031797ca2ee77c42f586ba78907015a80a42c6ca79e71eacd027a0dd87803316182de65", 0xde}, {&(0x7f0000003640)="aebf4f5f6d27007fe34b62f853ea2313a3779b3aa8ae1d806035f90da31ccbad8dee6fd93b43e6b2c3e538d33b192121470de5786b403ba1504432fa24126d15eea893468d6a2775092e5bbf8eb83211d0eceec94b8ea7a6551052f9e8362c9eeae006e0d1c7e5648886e3a4f3cd25005e5dd403c947993e486c129d49", 0x7d}, {&(0x7f00000036c0)="dbd9538e541bebcd16d0776218e50621f797e321b705086a81a77ca1e941ba14d81dc06c06e149a72d73e2f5718d3f7a86eff48de1bcebf87fc0f8335afc2fa124757a5f7669a478dd788cefeb370c4959ef2be40644577def5a32f3e64318f09edf2dea8a68e287176e76ab3a334c7c067ec8ddd6f6ef0ba3022094b365448d87834567aa16e456b22def6f4d71b66ea79deb3781d17035b007d6d228af45e445b404746bde21061e31df80493dd2a590d5ad751967c2cc76c9709dcf4eb95caf55f4983b65cad9c1b9197c1c046f82b1e5bdc935c5ab340d79bc35958c39dc7cb38adb4b9e6a49831384f056", 0xed}, {&(0x7f00000037c0)="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", 0x1000}], 0x5, &(0x7f0000004840)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7ff}}, @hoplimit={{0x14, 0x29, 0x34, 0x74f1}}, @dstopts={{0xa8, 0x29, 0x37, {0x0, 0x12, [], [@ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x50, {0x3f, 0x12, 0xff, 0x7fff, [0x0, 0x400, 0x5, 0x1, 0xf80, 0xb9, 0xf3f, 0x8001, 0x0]}}, @enc_lim={0x4, 0x1, 0x9b}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x10, {0x3, 0x2, 0x9, 0x2, [0x100000001]}}, @calipso={0x7, 0x20, {0x4, 0x6, 0x9, 0x1, [0x0, 0x6, 0x4]}}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2f, 0x0, [], [@pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffff001}}, @rthdr={{0x98, 0x29, 0x39, {0x21, 0x10, 0x2, 0x40, 0x0, [@loopback, @mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xb}, @rand_addr="4020e8e2b6981ab4c12a339a78f8258e", @remote, @local, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4b5}}], 0x1d8}}], 0x5, 0x800) ftruncate(r1, 0x200004) r8 = msgget$private(0x0, 0x0) msgrcv(r8, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r9, 0xb702, 0x0) msgsnd(r8, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0) r10 = msgget$private(0x0, 0x0) msgrcv(r10, 0x0, 0x0, 0x0, 0x0) msgsnd(r10, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_INFO(r10, 0x3, &(0x7f0000001340)=""/4096) sendfile(r0, r1, 0x0, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000)="2aa846d5e47b975f6ec507dac012bb47601c8702ecfc200e43f09bd362", &(0x7f00000001c0)=""/172}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="8000f1000000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef309c2fc64ddcb13e34f167011e08683f291f9a3fa04c8f25bcc18831b122f69cfd2604", 0x5d, 0x20000400}], 0x0, 0x0) [ 376.444905][ T8913] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x281f, 0x2a5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x15}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 376.705797][ T25] audit: type=1800 audit(1573333596.913:38): pid=8904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16630 res=0 21:06:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0xa005}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) splice(r6, 0x0, r9, 0x0, 0x100000000, 0xbe25d368d6aa5eb4) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) r10 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r10, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r14 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r14, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r13, r14, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) 21:06:37 executing program 4: unshare(0x400) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000040009000000000c00000500000200000000000258a300"/37], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000300)={0x3, 0x3f, "216843b0aec1c3355a192a043732c3d3b2896d974c96397bfe4ed86ead4ce913b558e297b967530cd6524f70c652349333e47e325150d4fe113e5f4342eda7"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$P9_RLERROR(r5, &(0x7f0000000040)={0xd, 0x7, 0x2, {0x4, 'GPL\x00'}}, 0xd) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) 21:06:37 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)={0x4, 0x4, [0xec]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) [ 377.526227][ T8945] QAT: Invalid ioctl 21:06:37 executing program 4: unshare(0x400) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000040009000000000c00000500000200000000000258a300"/37], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000300)={0x3, 0x3f, "216843b0aec1c3355a192a043732c3d3b2896d974c96397bfe4ed86ead4ce913b558e297b967530cd6524f70c652349333e47e325150d4fe113e5f4342eda7"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$P9_RLERROR(r5, &(0x7f0000000040)={0xd, 0x7, 0x2, {0x4, 'GPL\x00'}}, 0xd) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) [ 377.655752][ T8945] rdma_op 00000000f44b6779 conn xmit_rdma 00000000cbcb5031 21:06:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x281f, 0x2a5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000000)={0x0, 0x15}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 377.699319][ T8945] QAT: Invalid ioctl [ 377.716822][ T8950] rdma_op 00000000f44b6779 conn xmit_rdma 00000000cbcb5031 21:06:38 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)={0x4, 0x4, [0xec]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) [ 378.050512][ T8963] QAT: Invalid ioctl [ 378.178980][ T8963] rdma_op 00000000cdb864cb conn xmit_rdma 00000000cbcb5031 21:06:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)={0x2f, 0x4, 0x0, {0x1, 0x5, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000180)={0x0, "39ba02b328bb4fca0e65c354604901ad963088fe6e22419767a7288632a57c88", 0x1, 0x1}) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000030000b5eba30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff03000e0d698cb89e14f008001fffffff00004002632c77fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) 21:06:39 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)={0x4, 0x4, [0xec]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 21:06:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80401, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getegid() r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r3, 0x80080080044df9, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) lstat(0x0, &(0x7f0000000340)) lstat(0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r9, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r13 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r9, r11, r12, r13, r14]) chown(&(0x7f0000000680)='./file0/file0\x00', r4, r11) fchown(0xffffffffffffffff, 0x0, r5) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) r15 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf9426ce20d64c320}, 0xfffffffffffffffb, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r15, 0x180, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa65e4d904830b8e3}, 0x8000) getgroups(0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x0, {0x5, 0x1, 0x0, {0x5, 0x0, 0x833, 0xfff, 0x0, 0xffff, 0xae3d, 0x0, 0x80000000, 0x9, 0x0, 0x0, r2, 0x8001, 0xd2f}}}, 0x78) r16 = socket$inet6(0xa, 0x400000000001, 0x0) close(r16) r17 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r17, 0x200004) sendfile(r16, r17, 0x0, 0x80001d00c0d0) ioctl$GIO_UNISCRNMAP(r17, 0x4b69, &(0x7f0000000540)=""/237) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x81080, 0x0) r18 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet6_buf(r18, 0x29, 0xcd, &(0x7f0000000300)="36a8ff307fe56c9e", 0x8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r19 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r19, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 21:06:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x10001, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfd, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0xff, 0x0, 0x0, 0x62c, 0x3}, {0x82}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800000000fb, 0x0, 0x400]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:06:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r6, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 378.992176][ T8986] QAT: Invalid ioctl [ 379.038492][ T25] audit: type=1804 audit(1573333599.243:39): pid=8989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/24/file0" dev="sda1" ino=16637 res=1 21:06:39 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x2, 0x4, 0x15, "f7e076042ab2a6c3f6fbcb8a80b4f62c781d6702522f1b1858dc21e3159db8a315f12fd7b38420c15a0d35147786f4ec204a7966180a2b80f37ec6c5ab673e33", "8ab4d21617c5446f607ad707c00ccdec2d10aae3151b97df3f4a9cbe136975e2bd438e691a71138cf85a29bcecde1d8d6c1e4dbd05c778a83f7098b9ef8bfbf0", "11fd7d4b1a0bb4ae76062d2f19e56946e1992f31afa9edab13ebbcda4f1c7476", [0x9, 0x4]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) [ 379.256603][ T8989] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 379.595197][ T25] audit: type=1804 audit(1573333599.703:40): pid=8985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/24/file0" dev="sda1" ino=16637 res=1 21:06:39 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)={0x4, 0x4, [0xec]}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) [ 379.776916][ T25] audit: type=1804 audit(1573333599.823:41): pid=8989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/24/file0" dev="sda1" ino=16637 res=1 [ 379.898275][ T9007] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop2 21:06:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)={0x2f, 0x4, 0x0, {0x1, 0x5, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000180)={0x0, "39ba02b328bb4fca0e65c354604901ad963088fe6e22419767a7288632a57c88", 0x1, 0x1}) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 379.958914][ T25] audit: type=1804 audit(1573333599.823:42): pid=8985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/24/file0" dev="sda1" ino=16637 res=1 [ 379.987718][ T9015] QAT: Invalid ioctl [ 380.025099][ T9007] BTRFS error (device loop2): superblock checksum mismatch [ 380.111495][ T9015] rdma_op 00000000cdb864cb conn xmit_rdma 00000000cbcb5031 [ 380.114579][ T9007] BTRFS error (device loop2): open_ctree failed [ 380.171601][ T25] audit: type=1804 audit(1573333599.833:43): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/24/file0" dev="sda1" ino=16637 res=1 21:06:40 executing program 1: r0 = creat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000080)={0x400000000, 0xf20, 0x9, 0x3, 0x216, 0x2, 0x200, 0x4}, &(0x7f00000000c0)={0x9, 0xd5a2, 0xb6, 0x10001, 0x5d36f0bf, 0x7, 0x30f, 0x2}, &(0x7f0000000100)={0x7fffffff, 0x0, 0x7fff, 0x1440000000000000, 0x73a6, 0x2, 0x756, 0xffffffffffffff3b}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x2}, 0x8}) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f00000002c0)="1e0c3eb9660b25c93a3e390aff5dacdbb900e1552f5382635f03e9bf5f6d08716763603dafabe33abf5ecfd80ab0a35980bd9813f2e48011786e9505d22ac4f1e62fc500e0e30647ea5e559082741d9a7247284bc0c9413b53af162786f65100542906d2eafcf1e697cb08f177a64febf1a552661e53f81286ca61963ec103b74fcb6ff6c21bb4f6646c22a42029db0d46095dffca70389506") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r10, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) fcntl$dupfd(r12, 0x0, r11) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r14 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r13, 0x8902, &(0x7f0000000100)=r14) getgid() accept4$inet(r0, &(0x7f00000009c0), &(0x7f0000000a00)=0x10, 0x80000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @mcast2, 0x4}, 0x2d4) ioctl$sock_SIOCSPGRP(r18, 0x8902, &(0x7f0000000100)) setreuid(0x0, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x4) 21:06:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0x6, 0x401, 0x7, 0x200, 0x5, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0xefc}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:06:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/snmp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)=0x3) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:06:41 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x2, 0x4, 0x15, "f7e076042ab2a6c3f6fbcb8a80b4f62c781d6702522f1b1858dc21e3159db8a315f12fd7b38420c15a0d35147786f4ec204a7966180a2b80f37ec6c5ab673e33", "8ab4d21617c5446f607ad707c00ccdec2d10aae3151b97df3f4a9cbe136975e2bd438e691a71138cf85a29bcecde1d8d6c1e4dbd05c778a83f7098b9ef8bfbf0", "11fd7d4b1a0bb4ae76062d2f19e56946e1992f31afa9edab13ebbcda4f1c7476", [0x9, 0x4]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) [ 380.931699][ T9031] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 381.043065][ T9035] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 381.080814][ T9031] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 381.081826][ T9039] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 381.176832][ T9037] BTRFS error (device loop2): superblock checksum mismatch 21:06:41 executing program 5: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(0xffffffffffffffff, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, 0x0, 0x0, 0x2}}, 0x68) write$vnet(0xffffffffffffffff, &(0x7f0000000240)={0x1, {&(0x7f0000000000)=""/197, 0xc5, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000200)=0x204000000) [ 381.236668][ T9043] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 381.294657][ T9037] BTRFS error (device loop2): open_ctree failed 21:06:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/snmp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)=0x3) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r5, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:06:41 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e913f000000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 21:06:41 executing program 1: r0 = creat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000080)={0x400000000, 0xf20, 0x9, 0x3, 0x216, 0x2, 0x200, 0x4}, &(0x7f00000000c0)={0x9, 0xd5a2, 0xb6, 0x10001, 0x5d36f0bf, 0x7, 0x30f, 0x2}, &(0x7f0000000100)={0x7fffffff, 0x0, 0x7fff, 0x1440000000000000, 0x73a6, 0x2, 0x756, 0xffffffffffffff3b}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x2}, 0x8}) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f00000002c0)="1e0c3eb9660b25c93a3e390aff5dacdbb900e1552f5382635f03e9bf5f6d08716763603dafabe33abf5ecfd80ab0a35980bd9813f2e48011786e9505d22ac4f1e62fc500e0e30647ea5e559082741d9a7247284bc0c9413b53af162786f65100542906d2eafcf1e697cb08f177a64febf1a552661e53f81286ca61963ec103b74fcb6ff6c21bb4f6646c22a42029db0d46095dffca70389506") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r10, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) fcntl$dupfd(r12, 0x0, r11) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r14 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r13, 0x8902, &(0x7f0000000100)=r14) getgid() accept4$inet(r0, &(0x7f00000009c0), &(0x7f0000000a00)=0x10, 0x80000) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @mcast2, 0x4}, 0x2d4) ioctl$sock_SIOCSPGRP(r18, 0x8902, &(0x7f0000000100)) setreuid(0x0, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x4) [ 381.764711][ T9055] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 381.886498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.895065][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 382.044461][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.050283][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 382.287263][ T9066] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 21:06:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r6, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 21:06:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r2, 0x48280) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x3) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)={0x2}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 21:06:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x2, 0x1ff, 0x1ff, 0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000110000a0a7000000000000000000d6f7ae65798000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f00"/28], 0x3}}, 0x8000) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_tcp_buf(r2, 0x6, 0x3b, &(0x7f00000001c0)=""/203, &(0x7f0000000080)=0xcb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @empty}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x120802000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newroute={0x3c, 0x18, 0x100, 0x70bd26, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x2, 0xfd, 0x3}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_OIF={0x8, 0x4, r5}, @RTA_FLOW={0x8, 0xb, 0xfff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 382.904942][ T9075] libceph: resolve '0 [ 382.904942][ T9075] ' (ret=-3): failed 21:06:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r6, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="92859b7c653676420fe047cfb956c1edc6238e25bd69f1382fb1eba2ac7c3ede40a1c62f5f4ba02a91c0296e267fc35e65d64753283769773ebe86960d5e3be9573ccf925e08e3b4e11724f3f242bc1d0ef2dd924b5f7774ce2a9348813e4d81204aa3d783277d9591056b520c8172e7ccbcc9cdeb2cfeb9e17a32bcec51f693b36669417046f643ae177e840911cd11b340d72792316e2d1ddf54e8d4b34bafe253297a145ec6777d1168c22b5ac1ff2fa74ae6e3e335164fc5078e0eb61d834f7b02d700f977d31abb8628fed2d892b9a579b3785897d186c9124f9a88a07a02d4e3cf0e32fc4ebc011b0df1fa5779bd5ca46484c46dac1181540cb940e2b886d921fb0ea3c9e08842dcecbf30e1315a51338f44422f0a52361821eaee5b20e29e98cbcc83288b997c56dd465cca1f4bb6fd6981e19cf6ae8dd0739576f47c12b12d92531e7d64711702dbc2bc7aab8574cc2847198a289d80e07c2a9c564340ce5657f9d7ca0a9f8c4d2812627e69fff04cc7cd4a512c8b0a83adc0e0058b8d77950509dd2642fb41e34a4b67de3d944861a87e304d61ad28099fa9659abf3a1adec61c6d408d1388fe8adc83483a4adacc8bd7b3a17e199fd90446bbe619732225dc4106a96337ac660464b7bba8012e386bdd4a8f1de37cfc475a894903c1ef24f2f2fafb9b14cd880b8ac98c9690309c8476092f0ebcd9f1f14406735219a00d07cf484aa5e012cbb1042c53de5f6acc898a0a199e595f5355b78ea931f874b275b4f1e4354a044bd847ce78d536e462580272c5f114140450b52b984f3712c40010913022b8a2e9338ef8abfea027e4cd04bed4d9f68c55f37200f90d3020f0325fbe5c9908e5509ad3eb891d67cff413c1eb10f9bc8b2ff9a55040bf0bc620ab136d75e2ecb579a92c843f6a61d5cbbd3d7254640081d7f1a98651357a63dbc0b062e42e78d11cfce26682a8b118ac2a2693e20fb7a7d17fc929046884edb14fb35549328384f2e586b9a2b3d53cef11093fc08ade6a6852555a4a6f0f6b6fa8b1d48d3e3462010559289afd439816b6246028197b68b65dbfd5796ee9b9aab0e23d81ac20249b1d4c0506a3fa6386f1eb055f996be7a1da6722b0a3596142cc8202de3359e08752278f2062d771272bcd4bc36aff5d54e560e8487baa19b3718afec182f22f21f64b0da555abdb7649c57e3d42a40daea37371b031d8c223f371ce9e5d1bd37915245431535e63b034748ec8aecf21063a892e0b6cbbff9ac097ea76a9761268765670708c750830a18db0632470bc280f202100521c8e671edbbad7c57b035d9aae2332d6aa468c22da3a8a82af594e469838a9c2760870a502f09e829b04cfe3e248930459d0b57e9a0481d43d0731b3c68b442f2a6b42f9ee3081bbcbc2b4b4ba3498deb87113eed9ff353a663e01ab6af3e7d517225f322464ed3ba17af393e0070fc349b645826483bb9a4cf929e2d8321e79c62040c8f894689646d1ec059123cbb2d291cd20171220c2b05627e1db7092e251fb631925c9e7d7388769deafec7ed9ab469d2a7aba0d7d5ce42066fcbf60bef6b9e346920f241e5570beb3d0c74f109ca54badfe8a6cf8bc6f2830a4cd8529c811d8642659c412b31bf94d09010442501e589c335ddb8abe7b631da2eec0a79e3a084032bdd31cc65af0b707cb1fa17a015c6cdcaf94cd52d1f6cf9aa83062f79b79ebe036d39267fff42132225610916a1c319012ea5a0dcbfe753422079eca797cc8eb10e76e8ab7b15d3705f6a504f6297f6b4295823da3b45e3b0c6a12419331c450be2eae0c833be311ed9b98edc34d85c60773a5e372fabcbde56f94b0fa06f8d7adb63f1f3edeaf9b7be5f4b6b6314908b81f4700ae244160dc93db1d423a7ff5a5505524b25b800a766dd67a68b2887a4ee26240eee528b4285b689256f78067fc662da2f8026c6b03635a217dabce4bf1a88f06f64b26d6806ba971df72cdb0dcbec6d843c150bfc4305c9bef3ca6", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 382.939708][ T25] audit: type=1804 audit(1573333603.143:44): pid=9073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232400305/syzkaller.awjL8L/15/bus" dev="sda1" ino=16658 res=1 [ 382.990099][ T9075] libceph: parse_ips bad ip '[0 [ 382.990099][ T9075] :]:656' [ 383.041117][ T25] audit: type=1804 audit(1573333603.243:45): pid=9080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir232400305/syzkaller.awjL8L/15/bus" dev="sda1" ino=16658 res=1 21:06:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r6, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="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", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 383.170270][ T25] audit: type=1804 audit(1573333603.323:46): pid=9085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/25/file0" dev="sda1" ino=16514 res=1 [ 383.313370][ T9090] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:06:43 executing program 5: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = creat(0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r5 = socket$packet(0x11, 0x0, 0x300) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/86, 0x56) getsockname$packet(r5, 0x0, &(0x7f0000000140)) flistxattr(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0x228, 0x130, 0x0, 0x0, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x5, &(0x7f0000000200), {[{{@ip={@multicast2, @multicast1, 0x0, 0xffffff00, 'syzkaller1\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x21, 0x2, 0x4}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x0, 0x1, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x8, 0xfffff5a2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @multicast2, @loopback, @icmp_id=0x66, @icmp_id=0x64}}}}, {{@ip={@remote, @remote, 0x0, 0xffffff00, 'ip6_vti0\x00', 'yam0\x00', {0x80}, {}, 0x33, 0x5, 0x79b4879926f9a759}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x3, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @rand_addr=0x7fffffff, @multicast2, @icmp_id=0x67, @port=0x4e20}}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x8, 0x101, 0x3264, 0x3, 0x6}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x8}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @icmp_id=0x65, @port=0x4e23}}}}, {{@ip={@multicast1, @local, 0xffffffff, 0xff, 'bridge0\x00', 'team_slave_1\x00', {}, {0xff}, 0x67}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0xaa24, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @remote, @broadcast, @icmp_id=0x64, @gre_key=0x1ff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f00000000c0)={0x2, [0x0, 0x0]}) sendfile(r1, r4, 0x0, 0x102002700) 21:06:43 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = gettid() ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x0, 0x98f90a, 0xe7}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000380)={0x2a, "0b1f98b4c0b75456dcf90408edecdbaa379db28a64b0ee513f13e41a090ae494", 0x530, 0x40, 0x3, 0x10, 0x2}) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x4a, 0x32, 0x1, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x800, 0x52f}, 0xdf6037d7d3b9e1aa, 0x10005, 0x1, 0x7, 0x5}, r2, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5, 0xffff, 0x4, 0x200}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f00000004c0)=0x12, 0x4) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r8, 0x0, 0x7fffffa7) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) [ 383.561596][ T25] audit: type=1804 audit(1573333603.343:47): pid=9085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/25/file0" dev="sda1" ino=16514 res=1 [ 383.843182][ T9104] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 383.852257][ T9101] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 383.886413][ T25] audit: type=1804 audit(1573333603.923:48): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir792711939/syzkaller.Hzt0Sh/25/file0" dev="sda1" ino=16648 res=1 21:06:44 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x11d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000}, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003280), 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1200, 0x3}) open$dir(&(0x7f0000000080)='./file0\x00', 0x20081, 0x11) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xeec, 'syz0\x00', 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000003340)={0x3, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000029a72f5375aa07a0c9795d0b950000000000000017770800"], 0x0, 0x9, 0x61, &(0x7f00000000c0)=""/97, 0x40f00, 0x2, [], 0x0, 0x15, r0, 0x8, &(0x7f00000032c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003300)={0x2, 0x6, 0x8, 0xf9e0}, 0x10}, 0x70) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000140)={0x7f, 0x1700, "17710ae28c4df12bcd56c7efe0d81163c56898bed247aeef", {0x1, 0x1f}, 0x5}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501886400de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 21:06:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 21:06:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000800) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r6, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)="10", 0x1}, {&(0x7f00000006c0)="92859b7c653676420fe047cfb956c1edc6238e25bd69f1382fb1eba2ac7c3ede40a1c62f5f4ba02a91c0296e267fc35e65d64753283769773ebe86960d5e3be9573ccf925e08e3b4e11724f3f242bc1d0ef2dd924b5f7774ce2a9348813e4d81204aa3d783277d9591056b520c8172e7ccbcc9cdeb2cfeb9e17a32bcec51f693b36669417046f643ae177e840911cd11b340d72792316e2d1ddf54e8d4b34bafe253297a145ec6777d1168c22b5ac1ff2fa74ae6e3e335164fc5078e0eb61d834f7b02d700f977d31abb8628fed2d892b9a579b3785897d186c9124f9a88a07a02d4e3cf0e32fc4ebc011b0df1fa5779bd5ca46484c46dac1181540cb940e2b886d921fb0ea3c9e08842dcecbf30e1315a51338f44422f0a52361821eaee5b20e29e98cbcc83288b997c56dd465cca1f4bb6fd6981e19cf6ae8dd0739576f47c12b12d92531e7d64711702dbc2bc7aab8574cc2847198a289d80e07c2a9c564340ce5657f9d7ca0a9f8c4d2812627e69fff04cc7cd4a512c8b0a83adc0e0058b8d77950509dd2642fb41e34a4b67de3d944861a87e304d61ad28099fa9659abf3a1adec61c6d408d1388fe8adc83483a4adacc8bd7b3a17e199fd90446bbe619732225dc4106a96337ac660464b7bba8012e386bdd4a8f1de37cfc475a894903c1ef24f2f2fafb9b14cd880b8ac98c9690309c8476092f0ebcd9f1f14406735219a00d07cf484aa5e012cbb1042c53de5f6acc898a0a199e595f5355b78ea931f874b275b4f1e4354a044bd847ce78d536e462580272c5f114140450b52b984f3712c40010913022b8a2e9338ef8abfea027e4cd04bed4d9f68c55f37200f90d3020f0325fbe5c9908e5509ad3eb891d67cff413c1eb10f9bc8b2ff9a55040bf0bc620ab136d75e2ecb579a92c843f6a61d5cbbd3d7254640081d7f1a98651357a63dbc0b062e42e78d11cfce26682a8b118ac2a2693e20fb7a7d17fc929046884edb14fb35549328384f2e586b9a2b3d53cef11093fc08ade6a6852555a4a6f0f6b6fa8b1d48d3e3462010559289afd439816b6246028197b68b65dbfd5796ee9b9aab0e23d81ac20249b1d4c0506a3fa6386f1eb055f996be7a1da6722b0a3596142cc8202de3359e08752278f2062d771272bcd4bc36aff5d54e560e8487baa19b3718afec182f22f21f64b0da555abdb7649c57e3d42a40daea37371b031d8c223f371ce9e5d1bd37915245431535e63b034748ec8aecf21063a892e0b6cbbff9ac097ea76a9761268765670708c750830a18db0632470bc280f202100521c8e671edbbad7c57b035d9aae2332d6aa468c22da3a8a82af594e469838a9c2760870a502f09e829b04cfe3e248930459d0b57e9a0481d43d0731b3c68b442f2a6b42f9ee3081bbcbc2b4b4ba3498deb87113eed9ff353a663e01ab6af3e7d517225f322464ed3ba17af393e0070fc349b645826483bb9a4cf929e2d8321e79c62040c8f894689646d1ec059123cbb2d291cd20171220c2b05627e1db7092e251fb631925c9e7d7388769deafec7ed9ab469d2a7aba0d7d5ce42066fcbf60bef6b9e346920f241e5570beb3d0c74f109ca54badfe8a6cf8bc6f2830a4cd8529c811d8642659c412b31bf94d09010442501e589c335ddb8abe7b631da2eec0a79e3a084032bdd31cc65af0b707cb1fa17a015c6cdcaf94cd52d1f6cf9aa83062f79b79ebe036d39267fff42132225610916a1c319012ea5a0dcbfe753422079eca797cc8eb10e76e8ab7b15d3705f6a504f6297f6b4295823da3b45e3b0c6a12419331c450be2eae0c833be311ed9b98edc34d85c60773a5e372fabcbde56f94b0fa06f8d7adb63f1f3edeaf9b7be5f4b6b6314908b81f4700ae244160dc93db1d423a7ff5a5505524b25b800a766dd67a68b2887a4ee26240eee528b4285b689256f78067fc662da2f8026c6b03635a217dabce4bf1a88f06f64b26d6806ba971df72cdb0dcbec6d843c150bfc4305c9bef3ca6", 0x594}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) fanotify_init(0x0, 0x101000) mkdir(0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 384.127709][ T25] audit: type=1800 audit(1573333603.953:49): pid=9082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16657 res=0 [ 384.312574][ T25] audit: type=1804 audit(1573333603.963:50): pid=9098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir792711939/syzkaller.Hzt0Sh/25/file0" dev="sda1" ino=16648 res=1 [ 384.471672][ T25] audit: type=1800 audit(1573333604.023:51): pid=9106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16665 res=0 [ 384.757827][ T25] audit: type=1804 audit(1573333604.233:52): pid=9112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232400305/syzkaller.awjL8L/16/file0/file0" dev="sda1" ino=16665 res=1 21:06:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x32, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:06:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) [ 384.971680][ T25] audit: type=1804 audit(1573333604.673:53): pid=9125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/33/file0" dev="sda1" ino=16660 res=1 21:06:45 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) syz_init_net_socket$llc(0x1a, 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 21:06:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0xfffffffffffffef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa1d, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mbind(&(0x7f0000618000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x81204, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x3, 0x81, 0xd9f6, 0x101, 0xa, 0xf7, 0x9, 0x0, 0x0, 0x48}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 21:06:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 21:06:45 executing program 3: gettid() tkill(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x80000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:06:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 385.648516][ T9162] device nr0 entered promiscuous mode 21:06:46 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000080)=0x2, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="3e0d815869571ad09e276aa4ac9d05e6e246512abe32f7d30f47c9a2aadda8e06e2396d2fdeb43510564a8b76937fe01000080000000008ace6762351d237ae6db2b975366e811cdb23d332477b4e9441e7108520fae76b0b52853e82699db89cc0cb762cb5c85445a56f525ba1c9ff382d030", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r4, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) 21:06:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x40, 0x0, 0x7f, 0x41080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x248100, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000100)=0x101) r1 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 21:06:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r2, &(0x7f000000a000/0x4000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x200407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0xa, 0x0, 0x7, 0x80000}) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0, 0x145}], 0x1, 0x0, &(0x7f0000000040), 0x0) 21:06:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 21:06:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0xfffffffffffffef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa1d, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mbind(&(0x7f0000618000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x81204, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x3, 0x81, 0xd9f6, 0x101, 0xa, 0xf7, 0x9, 0x0, 0x0, 0x48}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 21:06:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 386.642419][ T9201] kvm: emulating exchange as write 21:06:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000100)={0x8000, 0xffffff80, 0x2, 0x7, 0x2, 0x7ff}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='$\x8aQ\xd5Y@\xdf\xd8\xcf\xdca\x1c\xa8\x1d\xfeL\x8bYPt%~dbu\xaa\x85Mz\x95\xb0\x81\x8a\xbb\xf11h@v)\xf6\x9b!\xe5\xd9\xd1\xc1\xc0\x1f\xbf\x9e\x02O?\x98F\xd8\x8c\x17*\xd3lv\x0e\x15\xf4e\xc6\xd5\x1c\b\xfbR*>\xa0\x00A\xdb[\x05\xe5\xccD+\x91\x91\xe2N\x0ff\xb3\x03\x0e\x16\x1a\x0f*\x97\xb8\xe0vj\x85%;!l\xdd8\xc0\xbb\"\xf4j\x18\x8c\xb4\xe8^\xca\xc0xF\x99\xdc\rjH\xca\xda\xd9\xec\x80\xe6k.\xc5\x96L\xbc\xfd^\x93\x9c\x92\xa9\x15U\x1e\xb7\x1c7\x12\xfc\t\x12\xacvd\xaau+\x83\xc1\x00'/176, 0x2, 0xffffffffffffffee, &(0x7f0000002240)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bind(r2, &(0x7f0000000140)=@in={0x2, 0x4e22, @multicast1}, 0x80) 21:06:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x40, 0x0, 0x7f, 0x41080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x248100, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000100)=0x101) r1 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 21:06:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x4f9aafb0b938554c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x4) fsetxattr$security_smack_entry(r4, &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/vsock\x00', 0xb, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0xbc, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="096310400200000000000000000000000000000012634840030000000000000000000000000000000000000001000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a62770100000001000000000000000000000000000000852a68731c000000010000000000000000000000000000008561646600000000060000000000000002000000000000001f00000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00000000000000000f630c4003000000000000000000000001634040000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000852a62770a10000001000000000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="3952ad271f2bd813"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="0563040000017e816f77220ea7b1014f16af74d6884a9211a4c4da716386097c45da7d07e952b38a928fc4d12ce7b8ae1e3e14ee7b09079922b346c1efbb7b4838200f8a1dd5e2d7a0414edf03001a6b386af094236c4e5465d9a29d7b744500ae4f89c9535c658727b639480d71ed256ff02b48ea7f505cf2ae3e358de115780cc7884adbf5829d977188460484f6666e0c2707d47b74a3477cb0b2a70dbee2bfed1afa9a95cb"], 0x39, 0x0, &(0x7f0000000340)="11d15f32fd06c285b8bcc4484237ea3f64180fe74987a888c95a45a9506309fca005eb1e8fbcf21b10a54ec4c9dcd7a575fb6acae9287c678f"}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d20005001301000080020000000300f88000f0170000000000000000", 0x2e}], 0x1}, 0x0) 21:06:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000007c0)={0x0, 0x2, 0x4, 0x2000, {0x77359400}, {0x0, 0xc, 0xc6, 0x2c, 0x9, 0x3, "d1369521"}, 0x3, 0x1, @planes=&(0x7f0000000780)={0x81, 0x9, @userptr=0x245d1ebf, 0xe4}, 0x4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000540)=0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140002}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x290, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf44}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x452}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x80000000}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffab2}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffa436}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40}, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000740)={0x30, 0x5, 0x0, 0xffffffe0, 0x62c, 0x80000001, 0x200, 0x2}, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02001a00", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000680)={0x4, 0x1, 0x3d541c244f36391e}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000006c0)) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) sendfile(r7, r10, 0x0, 0xb21) splice(r5, &(0x7f0000000840)=0x2, r7, &(0x7f0000000880)=0x89, 0x4, 0x5) 21:06:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x40, 0x0, 0x7f, 0x41080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x248100, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000100)=0x101) r1 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 387.139899][ T9221] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. 21:06:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 21:06:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f00000001c0)={0x3, 0x8, 0xfa}) r5 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) 21:06:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x5eb355100c6b90cf) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:06:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x804, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$KDENABIO(r3, 0x4b36) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:06:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 387.787711][ T9247] IPVS: ftp: loaded support on port[0] = 21 21:06:48 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setresgid(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x3ff, 0x20, 0xffff, 0x4}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[0x3, 0xfffffe01, 0x3f, 0x7, 0x8, 0x7, 0x60f]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 387.888093][ T9239] overlayfs: filesystem on './file0' not supported as upperdir [ 387.928649][ T9250] IPVS: ftp: loaded support on port[0] = 21 21:06:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000007c0)={0x0, 0x2, 0x4, 0x2000, {0x77359400}, {0x0, 0xc, 0xc6, 0x2c, 0x9, 0x3, "d1369521"}, 0x3, 0x1, @planes=&(0x7f0000000780)={0x81, 0x9, @userptr=0x245d1ebf, 0xe4}, 0x4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000540)=0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140002}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x290, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf44}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x452}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x80000000}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffab2}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffa436}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40}, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000740)={0x30, 0x5, 0x0, 0xffffffe0, 0x62c, 0x80000001, 0x200, 0x2}, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02001a00", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000680)={0x4, 0x1, 0x3d541c244f36391e}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000006c0)) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) sendfile(r7, r10, 0x0, 0xb21) splice(r5, &(0x7f0000000840)=0x2, r7, &(0x7f0000000880)=0x89, 0x4, 0x5) 21:06:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000007c0)={0x0, 0x2, 0x4, 0x2000, {0x77359400}, {0x0, 0xc, 0xc6, 0x2c, 0x9, 0x3, "d1369521"}, 0x3, 0x1, @planes=&(0x7f0000000780)={0x81, 0x9, @userptr=0x245d1ebf, 0xe4}, 0x4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000540)=0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140002}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x290, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6bb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf44}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x452}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x80000000}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffab2}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffa436}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40}, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000740)={0x30, 0x5, 0x0, 0xffffffe0, 0x62c, 0x80000001, 0x200, 0x2}, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02001a00", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000680)={0x4, 0x1, 0x3d541c244f36391e}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000006c0)) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) sendfile(r7, r10, 0x0, 0xb21) splice(r5, &(0x7f0000000840)=0x2, r7, &(0x7f0000000880)=0x89, 0x4, 0x5) 21:06:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2400, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\xfc\xff\xff#+\x04\x10\xd0\xd4F\xa6\xc74j5\xd3z(M\'P\xfc\x02\xb4\x9b\x965\xb8+vA\xcd\x00\xa51a\xeb\xafK\x15\x9d\x0f\xdc\xca\x9c\xe3\x96\x02\\\xa2D\x13x9\xb1\x18\xbe\xcd\x8db\b\xb4\x19)\xc4\x9f7ee\xdb\xed\"\x01\xd5I}\xc0\v\xc3_B\f\\\x8b\x1cn\xbb\xc3D\x95\x012n\x19\xe4\xe2A\x84\x84T\xaa\x91\xa8\x9c\x9c\xbf\x9b\xf6\xe2%,\x19\xb5\xff\xa0N*\x1b;\xfeIl\x06\xe4k\x12L\x14\x00\x8fax^4bD\x82|\x93\x02\xfd\xd3\xb7\xa9\xc2X\xa7\x89\xf7w\xd4:\x01\xc7T\xeb\"m\xdb\x06\x9a\xa3\xd8\x8d\xbf', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000040)={0x2, r7, 0x1}) pwritev(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)='9', 0x1}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x6) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x7f, &(0x7f0000000200)="5cc03e17f8bd52ef2c48ea3fb34aee67977c0c21e8fffbcc8d8113080d59f315b5af4f66e2cf820b77cadb752b2b642ac9c3902f15ede1c3ba0602ec055a20fd22da64bff6be80a06f11034c107f3c9cb672e3d55afe1fa2f75a3e668ead59ed953af040b6a1a628e4054ad8a3ea81ffaf4fa489fca7e677f310c5c21edcd6", 0x72, 0x0, &(0x7f0000000280)="9f0bbf30ef837fba119297b973729688cb8846eb3b43dced21e299f93f7466b39ea46d9458331624c1c1ebfa0484708f5a4c620a5998e911716faa46ff9ce2c25f598e21831799b4ebd2b7058f8f561fb242263f5c549c2c6626f06e144689c39df0b83aefafbd49cc0cbaceb9083c6678c4"}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/19) 21:06:48 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000000)={0x1ab, @link_local}) 21:06:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a708145a339bd57fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b9379079d0000000000000000000000000000008ce0891802ff9726e5d3ecfe2064c00c167a7c97"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0xc8) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000001c0)={0xffffffffffffff6d, 0x5, 0x0, {0x0, 0x0, 0x0, 0x984}}, 0x30) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bt)\xe2\n\xac\x9d\x87\xd7\x15r\x16\x8b\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) fcntl$getownex(r6, 0x10, 0x0) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480), 0x0) getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) 21:06:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:06:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xe92, 0x10000) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r5, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000000000051b80450ae09d9f1ed5e0dd822e89f30f5b29ae80828df82c711908f5c0fd3ffba85ad7e63f409ed50c3c25b6ef9bf132169e60d4b652197e6b2b13e204f794cdd837066653b0a6b0549c", @ANYRES32=r6], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x9) syz_read_part_table(0x4b170300, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff070003b0000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) getsockname$ax25(r8, &(0x7f0000000280)={{0x3, @rose}, [@default, @netrom, @bcast, @bcast, @bcast, @netrom]}, &(0x7f0000000300)=0x48) 21:06:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x4}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x2000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0xbae53b3f7a17f873) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) r10 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3, 0x20a000) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r13 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) r14 = socket$inet6(0xa, 0x400000000001, 0x0) close(r14) r15 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r15, 0x200004) sendfile(r14, r15, 0x0, 0x80001d00c0d0) r16 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x2a1100) r17 = socket$inet6(0xa, 0x400000000001, 0x0) close(r17) r18 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r18, 0x200004) sendfile(r17, r18, 0x0, 0x80001d00c0d0) r19 = creat(&(0x7f0000000440)='./file0\x00', 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) r21 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="010028bd7000fcdbdf25010000000c00060001000000000000000c00060000000000000000000c000800010000000000000008000100000000004400070008000100", @ANYRES32=r4, @ANYBLOB="00000cbba19295b2a00ad513ac96f2da96359286f1f57d84db40ee7a00660e09c0364a50bbafb941e7e1b0b9a91c96fb2a3de321f089c9b1715abca81eebb0f573793f9fc8bad5d4444eb8c31e95c0678c316ff4b91e6a6f52730025a341bbc03e17c261f949df8a23cf7335b86b54acd3a5a81939e18a1ce3573a1f95f6da18811b0b05e839152d9b12592af13476a9de", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="3c00070008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21], 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x1) r22 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r22, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r22, &(0x7f0000000200)=""/30, 0x1000003da) 21:06:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:06:50 executing program 4: add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000240)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20, 0x0, 0x5, {0x0, 0x9}}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 390.574609][ T25] kauditd_printk_skb: 12 callbacks suppressed [ 390.574627][ T25] audit: type=1800 audit(1573333610.773:66): pid=9321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16489 res=0 [ 390.655797][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 390.802550][ T25] audit: type=1804 audit(1573333610.943:67): pid=9321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/32/file0" dev="sda1" ino=16489 res=1 [ 390.908488][ T25] audit: type=1800 audit(1573333610.983:68): pid=9327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16682 res=0 [ 390.941073][ T25] audit: type=1800 audit(1573333610.983:69): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16682 res=0 21:06:52 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000680)={0x0, 0xffffffffffffff3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000000, 0x40880) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x4b, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/75}, &(0x7f0000000280)=0x78) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x3d}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) 21:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:06:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000340)={0x18, 0x1, 0x0, {0xb63}}, 0x18) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r5, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) sendmsg(r6, &(0x7f0000000240)={&(0x7f00000002c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001540)="fd6f25daa4a14d5ba977b4cba58d3adbc9f088ac5bf08c37ff6d0a4d4b446dec0b1c431ef4c09d485df91232de443cf1ae6af67699d6f8a4f138ed80ba1f098d24290178f53325c4ca72cc9b489e8c299d005ed7d39706a39aad392d", 0xffffffffffffffcd}], 0x1, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x12d8}, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:06:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000300)={0x0, {0xfff, 0x8000}}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x458b42) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x5}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xffdc) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) setsockopt$inet6_int(r3, 0x29, 0x4d, &(0x7f00000000c0)=0x4, 0x67) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) r5 = dup2(r4, r4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000140)=""/123) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r3, &(0x7f0000000200)=""/165, 0xa5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r11, 0x200004) sendfile(r10, r11, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r13, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r13) splice(r12, 0x0, r13, 0x0, 0x100000000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x201, 0x0) 21:06:52 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x8120a0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) init_module(&(0x7f00000001c0)='/dev/vcs#\x00', 0xa, &(0x7f0000000200)='/dev/vcs#\x00') close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000180)=0x0) sched_getscheduler(r5) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000140), 0x4) epoll_create(0x0) sendfile(r1, r1, 0x0, 0x8800000) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x8) 21:06:52 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c020000", @ANYRES16=0x0, @ANYBLOB="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"/709], 0x29c}, 0x1, 0x0, 0x0, 0xfc1a0f58baf26bed}, 0x20000001) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000005c0)={r7, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000480)=0x84) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 391.992273][ T25] audit: type=1804 audit(1573333612.193:70): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/39/bus" dev="sda1" ino=16697 res=1 21:06:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f00000012c0)=""/4096, 0x1000}) [ 392.173207][ T25] audit: type=1804 audit(1573333612.193:71): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/39/bus" dev="sda1" ino=16697 res=1 21:06:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180061112800000000009500"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x67e62e7fbdc2a24d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x9, 0x0, 0x7ff}, &(0x7f0000000080)=0x10) [ 392.338106][ T25] audit: type=1804 audit(1573333612.543:72): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/39/bus" dev="sda1" ino=16697 res=1 21:06:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xad03, 0x4e901) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000180)) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) syz_open_dev$binderN(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 392.455790][ T9367] syz-executor.1 (9367) used greatest stack depth: 9824 bytes left 21:06:52 executing program 2: r0 = socket$packet(0x11, 0x80000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x95b5, 0x4) pipe(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r8 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r4, r6, r7, r8, r9]) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r11, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r15 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r11, r13, r14, r15, r16]) getgroups(0x1, &(0x7f0000000000)=[r16]) r18 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r19, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r23 = getegid() r24 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r25, 0x0) r26 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r29 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r25, r27, r28, r29, r30]) setgroups(0x4, &(0x7f00000000c0)=[r21, r23, r8, r29]) setresgid(r7, r17, r22) r31 = socket$inet_udp(0x2, 0x2, 0x0) close(r31) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r31, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r31, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r31, 0x0, 0x10005, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = dup2(r32, r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/188, 0xbc}], 0x1}, 0x0) 21:06:52 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5f355c861e0a8d10}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000780)={0x0, {{0x2, 0x4e23, @empty}}}, 0x88) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0x69, 0x83, &(0x7f0000000200)="d994ddc57fe70c78a1432189afea1d348fd9d3435f9b529c5a1b9475e7e46d12dff3cfaeb5594a1497a7b22c9d1d8f15f9c3245acf78316373d56ab79a004cc0cf75a9b85c7284cbb7ad742f2061b1b5f95a81adbd0732d53669a14779d6541e70f6ddade084fe6366", &(0x7f0000000500)=""/131, 0x7, 0x0, 0x9e, 0x77, &(0x7f00000006c0)="e11b6b02baf044ca824f9bf5e2882dcb05908529f60978e53ef73f54d75a0c62d4ccdfe641267c99ee5a4737e01f6d30139d9e1cff2bfe8eb4ae2ec178e825e9e381201f6725d5fbccaf7c936096d8b59a9499bc365c24a6f8102355d1c0a62abd1b18148415f6f58e61cf4db426ead66a7c4ad380b3513ff4ec784d2c63defb01e1f06f580ab1065a43b98bdf6727b7b0a80384c8da9c441ca34bf9fef8", &(0x7f00000002c0)="e1bbcc3df20eca8cb231b4dcd328c83a8362821c9a11420fe936890b0b2a79366e3092d0d34f715dada70e11957a0f47287d1330f96234015333b53c64a12d5ac3da90d6778fe3f03cfb02c8a6b3f5eb865138020f44cf8d24eb104f9c3ba1717b9d0e83dcf9a6ef0066389a5835c823fd95d141b3a970"}, 0x40) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 21:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 21:06:53 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCCONS(r3, 0x541d) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$reject(0x13, r1, 0x3, 0x8, r4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x47dff2f7dbb3ef08, 0x1, 0x8}, 0xffff0000}}, 0x18) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000240)={0x800000, 0x3, 0x5, 0x9, 0xb8}) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r5) [ 392.809712][ T25] audit: type=1800 audit(1573333613.013:73): pid=9406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16515 res=0 21:06:53 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280)=0x4, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) rt_sigqueueinfo(r4, 0x36, &(0x7f00000004c0)={0x5, 0x8, 0x2000}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000440)={0x43, 0x9, 0x2, {0x0, 0x3000, 0x2e, 0x0, 0xdb, 0x20, 0x0, 0x1}}, 0x43) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000540)={0x6, 0x9, 0x4, 0x1, {}, {0x3, 0xc, 0x2, 0x1, 0x2, 0x1, "ae62a1bf"}, 0xffffff39, 0x2, @fd=0xffffffffffffffff, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r12) splice(r11, 0x0, r12, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r14) splice(r13, 0x0, r14, 0x0, 0x100000000, 0x0) r15 = userfaultfd(0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000400)=[r10, r0, r11, 0xffffffffffffffff, r13, r15], 0x6) 21:06:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) r5 = dup2(r2, r4) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="500000000000000000000000000000bbac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000023ce00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}, 0x8}, 0x0) [ 392.940779][ T9414] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 392.972043][ T9414] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:53 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5f355c861e0a8d10}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000780)={0x0, {{0x2, 0x4e23, @empty}}}, 0x88) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0x69, 0x83, &(0x7f0000000200)="d994ddc57fe70c78a1432189afea1d348fd9d3435f9b529c5a1b9475e7e46d12dff3cfaeb5594a1497a7b22c9d1d8f15f9c3245acf78316373d56ab79a004cc0cf75a9b85c7284cbb7ad742f2061b1b5f95a81adbd0732d53669a14779d6541e70f6ddade084fe6366", &(0x7f0000000500)=""/131, 0x7, 0x0, 0x9e, 0x77, &(0x7f00000006c0)="e11b6b02baf044ca824f9bf5e2882dcb05908529f60978e53ef73f54d75a0c62d4ccdfe641267c99ee5a4737e01f6d30139d9e1cff2bfe8eb4ae2ec178e825e9e381201f6725d5fbccaf7c936096d8b59a9499bc365c24a6f8102355d1c0a62abd1b18148415f6f58e61cf4db426ead66a7c4ad380b3513ff4ec784d2c63defb01e1f06f580ab1065a43b98bdf6727b7b0a80384c8da9c441ca34bf9fef8", &(0x7f00000002c0)="e1bbcc3df20eca8cb231b4dcd328c83a8362821c9a11420fe936890b0b2a79366e3092d0d34f715dada70e11957a0f47287d1330f96234015333b53c64a12d5ac3da90d6778fe3f03cfb02c8a6b3f5eb865138020f44cf8d24eb104f9c3ba1717b9d0e83dcf9a6ef0066389a5835c823fd95d141b3a970"}, 0x40) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) [ 393.023470][ T9414] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 393.041153][ T9414] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.167400][ T25] audit: type=1804 audit(1573333613.373:74): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/34/bus" dev="sda1" ino=16648 res=1 21:06:53 executing program 0: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002a80)=[{&(0x7f0000000340)="f5768825ec587a95ba68e4dd520e678c7f9aeed5d86baf3599c9c032c652d6e56c947fe317101813e95d8044b704623392e8bfe39a60d982b7b3cb00e2e6e402d3deb8ad23f50741812808110d54ac211f6eda49c25c6d71737c42c6ceb04e2d1a63609290842129690911cc80147a3a7f066516772866c340452874f1aaab55893021257f54b46f99739572e0607d75c59aefefc7af042ce4c8f88371207a2cf3c302a192f7d799ce61a0aef33de33d4f3b02cab6f15d3b1435b04bbcf2822c0dc91cd3c15143fa0545ddb0023c59428bf8df05275dc7734915d046ea8f3f5695f083d9be1b15aa7afe0c363cb716bcbcabad724c065a40cf5a78d142d1f8e990511e343318732a96090b8dcf3f9261baaf1d5cd169edf3a3f306fb24ba59b7fab730d56a4fd2a75df24c0f7e9d0f24a505be4460b5910dc3b2d8bff98750cd4b782e149d33f7b0f04e3dcd46cad7d04fc0abe098a14e591aa2f26803d4c1ff6f32cd679c7fae5be6007171a6fafd8707144343b41458a744ac9c46ff34525ef89cab832b7c558983b5b382362983251dca95951c10927e22656e80211622a1aa8ac94f112d1fe2a98f6a46a22fad66cd00d0bbc5421e6f6b5bd4acdac4bd080f6acc0017c809337577b483cdabfc84fc42d8d22b833884d66054c9bcc2b66c88acb0778cc7baec20aa89c94df42f7168cef940ddb68fcc", 0x1f8, 0x8}], 0x0, 0x0) [ 393.230058][ T9430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.277905][ T25] audit: type=1804 audit(1573333613.443:75): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/34/bus" dev="sda1" ino=16648 res=1 21:06:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x6d132fe9, 0x7}}) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000180)={0x5f19, 0x8c6, [0x7f, 0x7, 0x16, 0x40, 0x7ff], 0x68a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 393.324466][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.330312][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 393.349505][ T9430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:06:53 executing program 4: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x6}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@typed={0x8, 0x58, @u32=0x9effffff}]}, 0x1c}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000193c0000000001000000ac727a685bc1e93b2fde250ddc6dd5ec00000000000000"], 0x18}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x20000084) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$EVIOCSMASK(r9, 0x40104593, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="24a527bd7000fcdbdf2505000000080001000000000008000100000000000c00040009000000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="0464850e", @ANYRES32=r7, @ANYBLOB="eda32d", @ANYRES32=r8, @ANYBLOB="051001aa4851f3dbb7d34603000001", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100000000000c00050004000000000000000c0005000800000000000000"], 0x11}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044880) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/132, 0x84, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r11) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r12+30000000}, 0x0) 21:06:53 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x44) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7fffffff, 0x4fe47438e725d4cd) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001080}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWNSID={0x44, 0x58, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_PID={0x8, 0x2, r4}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r6}, @NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_FD={0x8, 0x3, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000004) r8 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r8, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="83009daa1d484ed021340aa84d4577670e6665fc56c9953fbd806378ee39bcec5a2cde3a27b238", 0x27}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) unshare(0x2040400) r9 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r9, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="f38465a12ffe71080696cfd7254c6003d2560284820723bf3999d525c40d26c4c924e1660e99fd9a1aff221f5c9c6ab376b5cc6a64747798e4fa710a77228267f70b455f5d2e5fe8c4aa243733a4540f0add97adaa146724c9fc9e321806136d9593c94966a20881f5128a6926a7ff4f7742676d86eb9ddb6e60c567281d", 0x7e) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r11, 0x8901, &(0x7f00000001c0)=r12) add_key$user(0x0, &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:06:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000001a80)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ac0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x3cde0, 0x9c, [], &(0x7f0000000000)=0x7f}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fallocate(r2, 0x39, 0x2, 0xffffffff00000000) 21:06:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x6d132fe9, 0x7}}) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000001d2) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000180)={0x5f19, 0x8c6, [0x7f, 0x7, 0x16, 0x40, 0x7ff], 0x68a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 21:06:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r1, &(0x7f0000000000), &(0x7f0000000000)='^'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 21:06:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r2}) r4 = shmget(0x2, 0x4000, 0x2040, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r4, 0xb) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000340)=0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000240)="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", 0xfc) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80000) connect$inet(r6, &(0x7f00000003c0)={0x2, 0x4e24, @loopback}, 0xffffffffffffff39) r7 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x7}) r9 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80000000, 0x8000) ioctl$KVM_S390_UCAS_MAP(r9, 0x4018ae50, &(0x7f0000000100)={0x0, 0x5, 0x1ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r7, 0x40106437, &(0x7f0000000080)={r8, 0x100000000}) 21:06:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x3f, 0x9f}, {0x0, 0x80}, 0x7a0d, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44010000100001050000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000006c000000ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB], 0x144}}, 0x0) 21:06:54 executing program 3: pipe(&(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_create1(0x0) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) bind$packet(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) 21:06:54 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x100000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="aba102ca93ffdc5b1992fc7b933f46a76d96f50a92162d4da2539a45c2fe3918a4234600000000", @ANYRES16=r8], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="00042bbd7000fcdbdf25040000001c00020008000600ee08000008000b0002000000080002004e24000008000600020000004c00010028000b007369700008000100020000000c000700020000000000000008000500010000000800060010000000080009001a000000080005000200"/126], 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r8, 0x400, 0x70bd25, 0x629, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf4d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000415}, 0x4000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xfffffffffffffe62) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 21:06:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r4, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = dup(r2) sendmsg(r5, &(0x7f0000000240)={&(0x7f00000003c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000001740)=[{0x78, 0xa02502e915f6391, 0x0, "e019bab5475059fec59b3a46ffcd6c80851b514d8e6ddf03063ccb02237cc3b06d551d6f76c985fb3e91b17b3c870d29baa946470b8f8cd0bd5daf5f987c5b9a90d5a1edb462fb4fecdb0a926ed38317c71ed68fe3c0b6f9937ba7982459c0e9cf6569f2"}, {0x1010, 0x10b, 0x0, "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"}, {0x110, 0x112, 0x5, "9d98dff06a5ab67b22df9502fc482c2b499bf0340a20e385f48933ec55659543c4e1b486ec42fba23deb187a59067894e3cc60880d87a4920b846ae9f186c6e754cedef39707d0fa4121fa7f7d0be9d3d688a755a11d48dd15413a3da441fa37c2e672cbb3a8e5eb95c96b8b5c519c42cb0a5be339aead3fe079483a436d1509925e538b00243c41e8e2cf1b9dbf9cd81b4508b17b535f98736ef7428fc177f64ed290510ded57463e78abf4eaaf1c3f8be88608d797d8939eb50648e775c7385b8152dc9f7ad833f3c7875b1370e641d67a1e271bb1e518399567a8962399e88d5c2eea029eb0bf80355192c6da1746cd4ecc7c445994b6bc"}, {0x30, 0x30b, 0x6a1a, "079bfd12f4d7f1a9ef88b1276d39209f0c88328a68ac90fe03c8896135"}, {0x10, 0x114}, {0x58, 0x107, 0x9, "bb18d305b60cf7481ac079d9976be156d3035a8d8ed04bde417ae9a435761d800585a6c11494c7b292cea10c857f8484a4897324fa22a4df13200488272662681318187a"}, {0x60, 0x118, 0x1, "ddb90db775e945fd358fee625d0901a553e085f25979810d484d25e293aebfd47590bbf1854ee6193118ce7277ac1869952bc7b8079aaae1ac22196244f13570fd280f72ba0a0db84b"}], 0x1290}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 394.382329][ T9461] bond0: (slave bond_slave_1): Releasing backup interface 21:06:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x98}]}, &(0x7f0000000140)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, [], r5, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:06:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x24e7}], 0x10000, &(0x7f0000000200)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@hide='hide'}, {@map_normal='map=normal'}, {@cruft='cruft'}, {@dmode={'dmode', 0x3d, 0x7}}, {@utf8='utf8'}, {@dmode={'dmode', 0x3d, 0x3ff}}, {@dmode={'dmode', 0x3d, 0x3}}, {@dmode={'dmode', 0x3d, 0x3}}, {@session={'session', 0x3d, 0x62}}], [{@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r2}}, {@uid_eq={'uid', 0x3d, r4}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000000)={0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f0000000340)=""/170) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 395.015479][ T9484] syz-executor.5 (9484) used greatest stack depth: 9688 bytes left 21:06:55 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000000c0)={'lo\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 395.622078][ T9451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:06:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfff) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 21:06:55 executing program 3: pipe(&(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_create1(0x0) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) bind$packet(r6, 0x0, 0x0) sendmmsg(r6, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) 21:06:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x50, 0x3, 0x3}}, 0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000200)=0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000300)={0x2, 0x6}, 0x2) 21:06:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0xff, 0x18000) accept4$inet6(r2, 0x0, &(0x7f0000000640), 0x40c00) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='bond_slave_1\x00'}) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000200), 0xc) accept$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x3cd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 21:06:55 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x2, 0xa3, &(0x7f0000000340)="763c732febbf77c6b1fc9d7dd1b4f7f3ab22b513540e4d72c3af196f7025563a3ecc6311ad212a39a27438127c70195288925df37942eeb10b5115cbb18b1c459581d542487ef73a67d57f68c2492a9303080222ed88bd5c1d36a4d8bdb7b110c6d1cd0d9c6b55f511c76f2527f3079ec6b958adc2b93508655374413822974022eb1c9a5fc3994c7357bba09c935852faa5e077e902d174461d2ed1ec10937f88961d"}) r2 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r2, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x6, 0x7b5, 0x4, 0x0, 0x7}, 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000240)='inpu[\x00\x00%\x17\x82\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xf2d) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r2, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) [ 395.965494][ T9526] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 395.979856][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 395.979878][ T25] audit: type=1804 audit(1573333616.173:88): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir632738030/syzkaller.yxjkEh/36/bus" dev="sda1" ino=16708 res=1 21:06:56 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000140)=0x7fffffff, &(0x7f0000000180)=0x4) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[0x2, 0x7fff]}) sched_setattr(r6, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$BLKBSZSET(r9, 0x40081271, &(0x7f00000002c0)=0x8) [ 396.454408][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.460251][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:06:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x600000e, 0x10000, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) splice(r1, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0)=0x9, 0x100000001, 0x1) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x2000000000002) pkey_alloc(0x0, 0x2) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='em0mime_type.\x17,+system:+nodev:vmnet1/cpusetvmnet0!},keyringsystemuserwlan1-\x00', 0x4c, 0x2) 21:06:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x536e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x4000, 0x5000, 0x6, 0x2, 0x2b}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x523, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x3, 0x0) syncfs(r4) select(0x40, &(0x7f0000000000)={0xaf, 0x100000001, 0x17b48b12, 0x7, 0x1, 0x80000000, 0x1, 0x20}, &(0x7f0000000080)={0x1000, 0x81, 0x0, 0x4, 0x800, 0x7, 0x3ff, 0x5}, &(0x7f0000000100)={0x4, 0x9, 0x4, 0xad5, 0x100000001, 0x7f, 0x0, 0x3db6c3d2}, &(0x7f0000000200)={0x77359400}) [ 396.719990][ T9555] mmap: syz-executor.1 (9555) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:06:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfff) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 21:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getpgid(0x0) getresuid(0x0, 0x0, &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, 0x0) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400200, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000140)=0x7) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000d80)=""/4096, 0x1000) close(r3) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r6, 0x0, 0x80001d00c0d0) 21:06:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) times(0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fchmod(r3, 0x8) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000180)=0x4, 0x4) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4008cf8", @ANYRES16=r4], 0x2}}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000c1fcbe114fe5d45c5dea03c3de005e00010000000000000000f7ffffff00"], 0x14}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000240)={0x7974, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)=r6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 396.900311][ T25] audit: type=1804 audit(1573333617.093:89): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884775556/syzkaller.KxM079/21/memory.events" dev="sda1" ino=16487 res=1 21:06:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x300, 0x0) close(r0) 21:06:57 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000500)='[\x00', &(0x7f0000000540)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) io_setup(0x1ff, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002800010700"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000002c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34000000280001070000000000000000000000cb5b0c600071d56f265c84843ec1b7db1034d1d5f0127c207de1f57946e26e0e18ff5613138ddbdd31c55b3209c91a513862bb6711dec3b7f4bf1acc1f5238069a15a6fd6867082b95d0db8b4b0df78ca640143e91dea9305cbaf2d766052090f916ef6344654e852eb53f550d7249ef9821678d6f4d48fb3cac8cccbbaacc14a5d0d75771", @ANYRES32], 0x2}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x2}}, 0x0) creat(&(0x7f0000000a40)='./file0\x00', 0xc) pipe(&(0x7f0000000100)) [ 397.219417][ T25] audit: type=1804 audit(1573333617.423:90): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir792452463/syzkaller.RAYoyV/37/file0" dev="sda1" ino=16561 res=1 21:06:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\x86\x16K\xca\xbc\x87\xd4m\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4188aea7, &(0x7f00000001c0)={[0x4, 0x0, 0x1]}) [ 397.405621][ T25] audit: type=1800 audit(1573333617.423:91): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16561 res=0 21:06:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d0) getsockopt$inet_int(r8, 0x0, 0xf7c59c3b442a35a1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 21:06:57 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @remote}, {0x1}, 0x4, {0x2, 0x4e22, @loopback}, 'vxcan1\x00'}) setgid(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x33a, 0xb3, 0x3, 0x4, 0x8, @dev={[], 0x12}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x1c, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc}}, 0xf0}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 21:06:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00up_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x20, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) sendfile(r5, r6, 0x0, 0x180001d00c0d1) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) r8 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) dup2(r8, r0) 21:06:58 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$kcm(0x29, 0xd174149c10ac898d, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='+\x00') ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_test={0x51}}) [ 397.799844][ T9603] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.851039][ T9603] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.914812][ T25] audit: type=1800 audit(1573333618.123:92): pid=9587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16561 res=0 21:06:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@dev, @remote, @initdev}, &(0x7f0000000080)=0xc) ioctl$KVM_SET_IRQCHIP(r2, 0xae64, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0xfe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x2) 21:06:58 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x1, 0x2) ioctl$int_in(r0, 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000bc0)=[&(0x7f0000000140)='cpusetnodevcpuset:vboxnet0vmnet0\x00', 0x0, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', &(0x7f0000000780)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', &(0x7f0000000240)=';\b', &(0x7f0000000a80)='/dev/dsp#\x00'], &(0x7f0000000b80)=[0x0, &(0x7f00000008c0)='+wlan0&:md5sumsecurity-nodev\x00', 0x0]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000009c0)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000180)=[0x4, 0x1], 0x2) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x4, 0x1, 0xfd}) r6 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1a052, r6, 0x80000000) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 21:06:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000080)=0x1) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 398.229636][ T25] audit: type=1800 audit(1573333618.433:93): pid=9608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16532 res=0 [ 398.507038][ T9630] device team0 entered promiscuous mode [ 398.524464][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.530284][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 398.548439][ T9630] device team_slave_0 entered promiscuous mode [ 398.594875][ T9630] device team_slave_1 entered promiscuous mode [ 398.641931][ T9628] device team0 left promiscuous mode [ 398.657393][ T9628] device team_slave_0 left promiscuous mode 21:06:58 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000100)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {&(0x7f0000002980)}, {&(0x7f0000002a80)}], 0x3}}, {{0x0, 0x0, &(0x7f0000002b80), 0x1000000000000296, 0x0, 0xffffffffffffff67}}, {{0x0, 0xffffffffffffff5d, &(0x7f0000002f80)=[{0x0, 0xfffffffffffffcd7}], 0x1}}], 0x3, 0x1) r3 = socket$inet(0x10, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0", 0x2f}], 0x1}, 0x0) [ 398.682210][ T9628] device team_slave_1 left promiscuous mode [ 398.773817][ T9630] device team0 entered promiscuous mode [ 398.782601][ T25] audit: type=1800 audit(1573333618.983:94): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16521 res=0 [ 398.803347][ T9630] device team_slave_0 entered promiscuous mode 21:06:59 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="150000005affff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',cache=loose,\x00']) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 398.821018][ T9630] device team_slave_1 entered promiscuous mode [ 398.860756][ T9633] device team0 left promiscuous mode [ 398.866182][ T9633] device team_slave_0 left promiscuous mode [ 398.887134][ T9633] device team_slave_1 left promiscuous mode 21:06:59 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x1, 0x2) ioctl$int_in(r0, 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000bc0)=[&(0x7f0000000140)='cpusetnodevcpuset:vboxnet0vmnet0\x00', 0x0, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', &(0x7f0000000780)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', &(0x7f0000000240)=';\b', &(0x7f0000000a80)='/dev/dsp#\x00'], &(0x7f0000000b80)=[0x0, &(0x7f00000008c0)='+wlan0&:md5sumsecurity-nodev\x00', 0x0]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000009c0)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000180)=[0x4, 0x1], 0x2) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x4, 0x1, 0xfd}) r6 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1a052, r6, 0x80000000) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 399.075053][ T9649] 9pnet: Insufficient options for proto=fd 21:06:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000080)=0x1) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 399.140869][ T9653] 9pnet: Insufficient options for proto=fd 21:06:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x100000000000009a, 0x1) close(r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x446400, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x200) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000680)) [ 399.262144][ T9658] device team0 entered promiscuous mode [ 399.303633][ T9658] device team_slave_0 entered promiscuous mode [ 399.332425][ T9658] device team_slave_1 entered promiscuous mode 21:06:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x1, 0x0, 0x4}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)="87d9dd8bdee9e6895cb9faa294968ca6731fcec50f26f6631fadf8dea1ab0eec5ece293e36a1bb33e6ebb1a0a4b1ba2a51e2b6f724522ea655e14416465eff181969b16fefc3b408d90a893a5f0cd28128b496bd74bed9b3aa50483d57b50184a570849cac906371849b9817347b4932dc36496362c00d077c53d22d6b5e97f8367b7a4957665f5986916cf21e1cd98945a185e3", 0x94}, {&(0x7f0000000340)="0ced1afe1d8e2f69a09960761ddbbdb605a36c4376aa5c008aa05d28374c120d26b98dc45524ee2cbc07a70d98cd37269b8919b1f91eb7319369321fcdff0ba0810c9ee45fad110385f3433163a74b4207e1d74081a51532473a077cb2a889dadaf441b3f242a30abe6edaf948d3f8f132ea068064a5c69a2897e4", 0x7b}, {&(0x7f0000000640)="4f502cc290b3fc30640dc8aca5eff81cf53805ff360bb1dd6d215cd6b8a29ea93ad25933639e95ea5fc7de1b14660ea92c75ce9a7614595dec9a8c75916f8f3c36b2f4bf77b650e0f75bb610933bd326bfb02c5a1d2929bd183a891a5c929f7663f5c8672bc707d742ee986c0d2063e1bdbc6ff670cd793f4152f4a03a137c43019cefb79d78abbffae3cfefcef1a33022c709b30bdcd0050dfcb46ff4ba6d29b6eb76620047afccf817d9596980737b03117bc3b56cf0800fe25dffb4680afc5c5244c44c02515e8e3ea70af8254891f8ed45c18d5bc041c015d9a6b77ee2e5c5bb930874fc223261c8a68132", 0xed}, {&(0x7f0000000740)="9c54bf29f98005174991bef7920a65dd66bd5b34171205ebb3fa33f770c1277ddf09dd0b1a79a7ccfee0c2ae37c3a44a924436d40ae4894da034426c3aff9fa946e4ce7f028c89b7fa8a6610764538c5021b24b80b2c49cb38802265531d4d7922bf0faeb91a4ae76c9ecfd6de584afa1c22cfda53fbcbd4cb059958439bc9403297dbb418cb6cb9916d407b230544b6106312513a8614d73f596b5e52aa033ff80976fa41d8d7b7927c0c84858c666209d57159fc4834850692a225f39166fd8c287011fb177b2b162bf30fa2cce234880a8dcf96e3d84e170719d879fdc0705cb5d9d5313f216d381783", 0xeb}], 0x4, &(0x7f0000000840)=[{0x100, 0x111, 0x0, "aa61ae391dd559a09cca5e004ceba67f32eb6803aa69c712f8c20e4cee4ea5f444059865042bd89d04014675e51130bc1c466366173ec0331d61157bf07a26b8d084d306df9a6af08c9a260d158b8a9e80e86f49e9eca8298420d91032f5cf2cc2b9f94009be1931b735062b3870d20f656017064d640a9cca4e819f61b64baff4354b74c5d7754032212206e605d839f627db52fae24403138ccb3f52adb6cc806f8854e131ae712cdefe896594e40072cbcefdcde1e639f2edc9edb092b8cf12488ca0bf59b2251235308e8325064cc090acfeb79308caf3558f9bd902eebe19af98012f06aea0f0f700fd9c1022"}, {0x1010, 0x10b, 0x1, "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"}, {0xf8, 0x118, 0xff, "0fa5ff2ef3f169aeecb20648910e9184bdd65136b63acab582a4b5eb3a268986e3c0377e2305f19ca30a71b549d1202813d6cb2d7ca726c6a79e29d0336f7066a7be6dc3a9c1540d8da806c613e16dba12b2742bd6b1359841e7fd102b398123544c2a7a18c9eab9e89b2f135e5935f7a282534f60b43725903fe21467124916820935ba4f3363159ad18a88d9324ceea62bf47dca1824b9cd9cae5f72b771ab5e0f33a980c5f2ab776a601720a11ccaedf81de2c06934451cb622e2504809e25586b31092c3a17a4c1fdcd809307eaf005de58855517a27481cd71f892d4de6f3e30ab1f082e2"}, {0x1010, 0x111, 0x200, "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"}, {0x10, 0x19244f086052645b, 0x9}, {0x88, 0x107, 0x4, "1f6d5e0de6021ad4e26a825bd4034a66f58ec698bd1b827790883eb6ee1c4ff6468a71e5ebbba24d80422098b00649f66285507ae5c62d141f98dbd82db59e558d44ede0fd8156e2fa871605fc46e47c86a68a5ba0223ee48484d1853b4b25ef54340348af7148695f23d633706c5b10b2"}, {0x58, 0x3e, 0xffffffc1, "f95e11a97789f0264c8d0b5f5a8ffd9d7bac3b549e3055e48d0eb8d2bd04d2b4f81c9a2fa4c28b0ee654edf9e41c17d7f23cd33c27c55cb89456d16c7c0ec6038388dc687c25"}, {0xb0, 0x6, 0x2, "0bfce36cfa2338d89be30db6be00e3eb76c1a464e63b3d4de530ff4f304948bee71f7a8217324266f47b44644ae39654901642b90f7bf8db1c3c57554c3273d5181a9a5fd7eb5d9be0caf7e6cf2e01e112f43b2f7430dc3333da88d3487daec337d080d9b00150402ad4a76fc103629bf5680a4d561f3061b556dd77e2f73bde8629c3838fdc3e344481c77ecd3ff4c0615f6b90c8028931ec94615e"}, {0x28, 0x115, 0x10, "c9ea358fd365bb87a2b4dc1c6b8a95b3d49dbe102d"}, {0x1010, 0x101, 0x20, "a311ddf9f803c34a9a30676ae7c60b636491e28fca671568ef0383b093b21a45d4d191b7d61e3c0f14e76bf368d424d941e553b15b8c213866f33a8385a1805fd06cddba00ae01f98d3980edbb915ee4585d521f6d6892af2547207a11f18a51bdf598c6ee74b9c255a05df6eb12d175dcb7b3fa3da06cff7c50c8002df9645666c4d18b108ea3bf19c046ca10ad1fa14ce488c9fc8461df49c7028483851f3fc3e3cd6f584a00aca3e677985cf8cc485eb9a5af3c0a3b3320c61e6a90d1072626754bd5f0dd3ef85a0b2e05eab0417fab77554566fc1043d8f0f4ce7ef1a581e3dbeccff608971155f68e3adc589a5fbf4cbae04d4a82b4b6d375f843b84b522a2b02fe0e0ed468b71dd6028d5f5d7b2c29b867549826022e1eb539f023113053b9c5e5d77ad85dd24f2659e4041f765586bb9572ad371e071ac7e75a448cd1699041c24fa2867f4a106bc374abed0e6a30c66cb79d29ad35e1d7b1439f1f6d9c2b1a56f22161af4954ece30620d7df3fb7dab4ddc567f69591c72353a3a728474834c2c14123f5dce4cdedd7735b0a31b331d244ac9a9fa285ba6a02e94903ae03a289ace8fb2284adad3ec1d16b503e131316b717321f2726fda9dbc3ed478dc2038846919b5275dad699636bee437d7cc17d49c5f65893bae3196385910c7791468447470f047e076524abb2248009b623697eb93f68912ea68f8b1c836f072f0dbe43e940eabf042a9429a46da12fa20efa39ed94fd2c3bacb240c2a3df42abf6f75c15f9856dbfe6b8c2220fa692b1c9e1c146824fa9ec93ceedfacd09abe5592050f950ebfb2485527c0e192a907abe52156177a9cd3598cdda0b5c901f4729be6f7ae8c3de9c4cbf774e0283fe7ebae5bd078950b2cd057f962065abb1d06eb1d21ad57bdd018430f7777de80d9bfa8f4ee2798ae81668528f58d22b760e6d328145a627d9237376fb60cda16000230ff23f97206aa528bf2f4c232946d6d9028b71da87c0841ce9bcad38c9ff41bd4129b29118a33eda0393c8c254074e08d20cec840f19d984f4c78326def1005a4208a82758cb818be8a9caf1e863d6257cb47f65e24e09c602885765e128adde4ac97e1c60b1dd6eba6530ca94167b77fed877e6ef095a41976282414e5698f05df46c58d176618e65a968a3f2817e81bfea5858d74538266f2788598d5666c5a76bd2ae07be701dc90ac86043559278cc60e9c92fc7a337262c388689bad8ae7e57957c16e294d53de2897e563cc364926096655c9fd927e983b596bb316c65e05f0939dd96a4e8df748449e7794e5e4a31d461c39a53dadcfe7d663d5c3d7a24d0aaf3db09b0d4b6151acd6acc7b57163153eee17456892edf062c62e0218ab7c7f3676f1888a7708d64d5801233037e824da76dfd702cb277eed2f30739204c7fa68c2795d44486dd1086d4e19389072a03cbac0679bf4db9151b2ffc76ecdd94e69e8d094cb3a2c5759ff3a32c3524db64d0913b8776d12654744811d8f8c0c3ced079aaec73a41cf38eb8df9c1c37a50371d7d9db853917cee8aca9a5e8ff7929c1e906ebc7b28baaf861bc64250990acbd6d0be904466e776a90e5638db2b9f5e7f56b735677e8cf17c934b1cf0b93511bead5c94c985ff12f100706a526d8e3e50f4832a715e451bf42a08b8db6daaff434011cf665ee8daed96137a174aba97e2ff83320b5e85b0d868485fcea9eb86ed17856704c04189ecbe98660151ebba3a0ae7ad61f4e45b2dd334ed25dd19d6f44719db89fe80a4de21b0cc35260fcd7908365c3bb0a491a4801756ca19225ce654a084a3fe7abb1e6d505a37b46c22435522e38ef9adc3e6105d679784f6e6d5f112535704ffe3e9e34606e5ed76c7d74d0168b0a99e8a87c9619aa04ad48deea532ee13b2742d280b93ade25e0cc5c3d5865c32f0308b64c82ce219c7ede0c0ff3cced4f0af18b210e9bafee87ac0d6f4a7aa46a77390b810b5d61652a9fe5f050ac0ab8fa2a1e6e62250ec378eb23914b642ef60103e4b08f89c68f7e30bb2b476fa2ce9d3edf16a96632f98988b7b3a51fe5012d4fd1036cda04025d75d945d32f594ded6ee4c85e330353801bcf51664d9352d5836edb8f4d18c1ac83174379d66459d5e501e449992f32660b7a05e9597d2d2432f1c6317a57f527c2bf72e35d42c238718676857c993c4c8501d8161fbf605ab4157d622c1bd5ce34a4998cdb5c18f5c63f1f82908d406bb6de86e7b996c2d4247e50d238def0ac7ed97ae4fcc802f96cdbb0b5b76629ab3a6f73be97b5bf4bae17b31442410928ac7962b618b27d441e38b3c36facb5821d6c155ca66fb3c4aae42f4e44c08a53583e48f6c14ccabfeb811c59041e2534fb198fddc45127ac89e3fe0a7e5db3c7e9c3fc6dd19d46c4eaaf8d5577893fb9401ac1160e212d79969f9c7ace6fc3a547f6c39daa65537897dfb767f98cbef7456b45b929a7421d053818792d3f97a49b05a41ab3e6f244059376e23473f1a492925f7621eb48ab9428a16fd74f0ae25b3f7c21e0be6bbbd20b52fed2ee039fa5f1b8a504132a1d46f70bfc826738f4bb57792e876bc378f880ff04c241399072d5521362fbab5ea8a3726e55ee5fdddafb4f23a0597ecc21069a5d968a3fec830f5de0a8b7d34c13b4dd252159f84f7aa0ba7c08d69c6afc95edb8b7be88cc4de2cb91ee074d5a83803e893ce7fb23ef7c7d3b9116beb20348198fbca297f7d0cc0e5e81cbe5b2676718360409cb6e12e56cbdbeff786a7e099c39e9a33d8024261b613001a14f7b36325c7713081ec5500e8e045e2c1f04b7ad382abdf76fb2b6413d4114dc8d8418eb14c95fb75ddd35bbf1c4e2a16c3b739a3d88f1b783c72d510848a9e7f529b523ffa8c3f22260bdd9ce18f088868baad208a2d0d992990fe49b07e1ebba8cd6782c03d44c7879ebc4e8fe510099010e563f00d5e754c40cbdc7c1d94147e7d30f4c1c84eebca7b54f2977bcd0915f8ced0b9d87556a58e0e5a8a0cd7db1bee83815b48cb101acf5f2bb236aef45d38a3a5abf5ea67e5052b7d93c693051807af71ad48c8dbd70e66ea6ed06fd1399a203cf167d53b201756437d253ebe231541b516eac4e16d14bb10b2784c4528e181dcf9d2eb506dd86a303737d4a2782321ddf7bf3cce9fa87dc3414ae45c0872ef9a1082c96258bdbacb4fdb723d6033405f1f8b4104faefaac02890cd3c80ea172ef33ee94b2776c127f42eb8f2b503a7e199a3cb9a046c49a23a68f6dd2a5b60b9a89e87d323d21d3e8f0466a1e252725a178657620895cad8e015b5a839a433e72b9c1cc91e4bea4ed90416f06d21988847e977a8259682670adb41e46db5eb543c00e28804f072c7114c06765b901fcc55ba769b0aad402c5660c8850bc10e70b03b72b57f2649bf7ce4e87363dde87bdc1f85361d6c9813e4500e229d1807fb95c0d1dff92c2f9d0a19964a5b60b1058bd765a2ead5199059051200ce9cbb1b2dcae99d2252e2b59c2fbd0d8066c3e3e28957d2fa69703acda0fe847bc6febd59d03bf19cbc518cb3c6108c940c6b73689045086a208173dcabc69261f1dc3c19490ace11cbd592ece6fbe3b2f26d876f9ff5ca797e32ad17ebb560d34ed7367bcd8bcddc76225cb2447dee909d71382ae910742834bb0d7461c656ed6d35f505e6fd528d7ca9aeea3dee8df9b855807d2701faac69faf69d032adab7a6d571075351b42b0ab716f1a95aa47fcfe5e5e07b330883d29d644629c46f20f8c099e96343a03c08f6f09a752c61526353deae05030a442b74d9a49cfe88844931e8892a84c176e949142188747cafde1cc9c3e4acac4b5e2eb718d722ac432a417aedf12e1b20f93f93ad20d02def522e1663e8daf46c818ea4ec3b240a36341c7fe9dce14ce825d713f150b6069c2b389bf622ac02f003a6c06d23974a26b4395ceb3dcb652fc073fe991b59e9a7b3a6f326ee3a77d2ccec880b293c14d544cf675a4ae053a2d3be69e4ec9e2d84051ccee5a89c1b765a4973a796a07661703791baf44b6921e2fffae8f6af369a2dcc558056fbf842383cc24fa77a6f7810e758bf566239616d91ff2555f5dfee5f886f24c2fd661074ace18fe87684ffe0898e74784e66daa1011c78bccbb6c1a352d81040c54c35f6d1d716502d5615964a7f7abace11462e7a5dddbb8d6baa2cd179c200d2ba68094043ef736ce2228b3258daa66ca19cce1530031f4d7e4c52e69725549c38b87115860465b5dbfefdd2de51e69e4a2ab630fb99d4ae97d82ebfe88f7f030ea97039bb740f83432e9416de5cc7f2a53f2f90a0d9f37df2bad7b9b52440e0b64a3950cd03ab1c288662ced4be008b6ccac57278b7b836bc8ba938b1f0b22ddabd231e7c1ad37109f472b266af219a38d7c7d6fd39c8233472ccf39022000cb599b356cca6af9901287669d5ae8b150db417db29a93b9b3d61e59846e8a520dba7941aa9daeab6d91eb596043ca090d9dc42d16f35fdd707127118a47784ec769b85ae858e3f03b923f79858cf1d9352c8dfa5cc14f4de171e6b26c7a68cb56a8b41250750f88635027f9dd8dd23b50dc52f2041fd4a17eca2087112d40daef0742a226b59d78e7e770cfccffa6904c831af71b00b20c7184f42dc80d354e0e2759f8fe598885d22e11a173913144089e7e2946b43e87c23114b6ddab2f9744df36de6b9880cafb12cfc52a7b6526c01af79dcfdfdd3c90b8aa48932bd9904e7fe596a6eb3dbc26cf0a819129ee20f05f094471fdcc0ea0d252d1eb8995b248a3c7e884420d10249f8bc29decded652c761db1ffd8008940c4df6990c3d8f2f7daa09fd652d5507082214cf291d908d3bf560dff9679183ade3b848bacc8cc072415b678f5d66438874a02d3a8c2fe1e698b80978c2d75ade6e05d28afbb05d59b05a1e5739f645637f5c3e61e08b616d82d305a5d46c874949aeec2abca89d5727200a03a63cf17cd2b96e59b127489a185469b18259e4011d9e51d10bfb54acf138688002886dcae99c2574b91763710effd5d9115e3f75fb283d939f5dea883383673dea0ca9eae539438712fab010c18ade9d8c57afc140383780c528b1482b50fd163b3bfb7f96d72db195be32fae3f54f4335273aa9ba090a89191e0a8863a5fbb1f500418a14c0b7b808bf063a9dd2f62379ec3cd21a2714e2fae93bf65d6dab59af4391fb393a417a14f45cdcd4d19579e8991ec19bae34da4cfa3b5f6cdd218d307730cbd90a223ad4701a3defb12e031291ae7057ada24d3a57897c1c0582737153e9e1440c5fba3c4c8c9fd662f5b211eccc63bc04cbc9b4ed46daaf2c70b35141fe73a2a9f1b734c94561853d1369e017ad188d5d00e7a8799001f500ad4da2bdeb237ba22a42ab4127e2a64efab8cee4f9547d55168d3f10bf17845f74e56275af676fd9b510cff03a3c7b37a23cde68d7ca71f66684620101f3b3e7407b15743e1f900d38dd1011accc3f4650af22acc0f0ad5ee46200a3e58cf2e14ed8c808554b4a2e9a3bcd22bd89b1a9593939b8325540f16be74f4c9e3c18086a76ee74fe0b9745a27a08bb0432932d4c89963ffc3b43cc651a0a637342737bbcd3360f6928422dd722fa3c5a44a3dedbed9bd14a839dc493b7ed1d13e12573f33b1436303932f59a81238d1fea583b02037c065f36d7de189c4a6bc936a9d3c7230818f5ee788b2ee85942283c3b8f26d745d5efe12cea63be44f43c87bceccd71d024a021b8ba988d17895f29b9fe797024fd9b5a284d2d"}], 0x33f0}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6c00) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illino\xaf\xcd\xc87is\x00', 0xd) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0xf2c, 0x3f, 0x0, 0x101, 0x7fff, r2}) unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/135) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="6bc2c3d3a24d76ef32592a4876dc54cfc6404200355703f97b87789a66042ef7f78f0a9525595eafbf569a54dc51a04915a3d2fa403cc6c2741b366cf8c7820259e94655329f3ef13448c8f64639e24a2e6c6db95addd5c2", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\b\x00\x00'], 0x9, 0x0) setsockopt$inet_int(r3, 0x0, 0x5, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 399.362281][ T9656] device team0 left promiscuous mode [ 399.417703][ T9656] device team_slave_0 left promiscuous mode 21:06:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=""/88, 0x58}, 0x100}, {{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f0000000480)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/9, 0x9}, 0x400}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/254, 0xfe}, {&(0x7f0000000840)=""/221, 0xdd}], 0x2, &(0x7f0000000980)=""/178, 0xb2}, 0x8}, {{&(0x7f0000000a40)=@tipc=@id, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000ac0)=""/218, 0xda}, {&(0x7f0000000bc0)=""/41, 0x29}, {&(0x7f0000000c00)=""/10, 0xa}, {&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/24, 0x18}, {&(0x7f0000001dc0)=""/172, 0xac}], 0x8, &(0x7f0000001f00)=""/4096, 0x1000}, 0xac9}, {{&(0x7f0000002f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f80)=""/30, 0x1e}, {&(0x7f0000002fc0)=""/176, 0xb0}], 0x2, &(0x7f00000030c0)=""/206, 0xce}, 0x7fffffff}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r3, 0x1263, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) rt_sigpending(&(0x7f0000000180), 0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) flock(r5, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) [ 399.464558][ T9656] device team_slave_1 left promiscuous mode [ 399.552720][ T9666] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 21:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000740)=@req={0x8, 0x7, 0xfffffffa, 0x8}, 0xfff2) mount(0x0, &(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000480)={0x800, 0x8000, 0xfffffc00, 'queue0\x00', 0x7fffffff}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x4) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0xffffffff00000000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="070041007f0130fef3b2050000ffff059854e70f7e50b103f5811a1a8212d640ce618274bf8c8ee33e478cfe79dc61e1dc0303205cfed809f239"], 0x12) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000100)=0x60, 0x100000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 21:06:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={@empty, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9, 0x9, 0x0, 0x400, 0x6, 0x10}) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX], @ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYBLOB="3c54ac164e4bf8c127b96d9b7465693901e6efa4db8d673d86520a65fe33bea085a0ce3ce9dfe776d0c0027434307a497217fa2cff70e0d625a4588ed8e90d2b9615b3a5d915d2b5eb197daf8bf69150b10114cb33bb7307b4bb26a7be7d2b527ba7e4b816f14ca00d00cd"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="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"]], @ANYRESHEX, @ANYRES16, @ANYRES64=r0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16, @ANYBLOB="4f418bc50a5c0692bafb27475c83eed19b6b366355d16c79f3177d1187fddc167bf791eb555662106b6f0bb827e99833d6b10d1dcd56aa063f4507537f9a58a0c70e7e81f67b5678e92f8538e2508c81431b3de314a5a6965907794d28b5e7296826aa624ce1efa66044e01a9ea7d6b4bc1773034d650227303eaee8aaaa4eaa427b92ae1ee3176398fba218c514c79ebda21d2d3e1f4aa6e246f795a349461d857496967f35466a631f309ae081e88f67cde4bd16fffcf9857af4a0997371", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64, @ANYPTR, @ANYRESHEX, @ANYPTR, @ANYPTR64]], @ANYPTR64], 0x34) [ 399.677445][ T9671] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 21:07:00 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x30400, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000480)={{0x1, 0x5, 0x1, 0x1ff, 'syz0\x00', 0x80000001}, 0x1, [0x7fffffff, 0x0, 0x5, 0x101, 0x1f, 0xffff, 0x7d, 0x8, 0x180, 0x2f50, 0x2, 0x3f, 0x4, 0x7, 0x44219879, 0x1, 0x400, 0x8ba8, 0x401, 0x7, 0x80000000000, 0xfffffffffffffff8, 0x9d, 0x1, 0x1, 0x3, 0x60, 0xffff, 0x4, 0xba7a, 0xb59a, 0x5, 0x3f, 0x9, 0x8, 0x3, 0x7a223532, 0x6, 0xffff, 0xef0, 0x1f, 0x80000000, 0xff, 0x2, 0x2, 0x2, 0x9de7, 0x401, 0x3, 0xfff, 0x5, 0x9, 0x1400000000000000, 0x6, 0x2, 0x81, 0x9, 0x8, 0x3, 0x5, 0x1, 0x8, 0x4, 0x3, 0x1000, 0x6, 0x1, 0x8, 0x6, 0x7, 0xa846, 0x8, 0x6, 0x3, 0x1, 0x75, 0x8000, 0x1000, 0x7e, 0x7fffffff, 0x8, 0x5, 0x4, 0xffffffffffffffb1, 0x8, 0x400, 0x7, 0x6, 0x1ff, 0x4, 0xbd5a, 0x4, 0x20, 0x8f9b, 0x9, 0x1000, 0x33bd6d96, 0x1000, 0x6, 0x4, 0x2, 0x5, 0x7, 0x1, 0x0, 0x1000, 0x40, 0x3, 0x6, 0x7fffffff, 0x80, 0x9, 0x7bb2, 0x6, 0x0, 0x1, 0x20, 0xffffffff80000001, 0x100000000, 0x6, 0x1, 0x54b, 0x1, 0x6, 0x100000000, 0xfffffffffffffffa, 0xc0, 0x3], {r5, r6+10000000}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, 0x0) ftruncate(r7, 0x200004) sendfile(r2, r7, 0x0, 0x80001d00c0d0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) pidfd_open(0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x91f) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x5, 0x800, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x8001, 0x3, 0x4}) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000000c0)={0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3}) 21:07:00 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100622f274db256a8cee9e0d46f6e640000000014000200080005000200"], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000000)={0x3f, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) close(r1) 21:07:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=""/88, 0x58}, 0x100}, {{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f0000000480)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/9, 0x9}, 0x400}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/254, 0xfe}, {&(0x7f0000000840)=""/221, 0xdd}], 0x2, &(0x7f0000000980)=""/178, 0xb2}, 0x8}, {{&(0x7f0000000a40)=@tipc=@id, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000ac0)=""/218, 0xda}, {&(0x7f0000000bc0)=""/41, 0x29}, {&(0x7f0000000c00)=""/10, 0xa}, {&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/24, 0x18}, {&(0x7f0000001dc0)=""/172, 0xac}], 0x8, &(0x7f0000001f00)=""/4096, 0x1000}, 0xac9}, {{&(0x7f0000002f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f80)=""/30, 0x1e}, {&(0x7f0000002fc0)=""/176, 0xb0}], 0x2, &(0x7f00000030c0)=""/206, 0xce}, 0x7fffffff}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r3, 0x1263, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) rt_sigpending(&(0x7f0000000180), 0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) flock(r5, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) 21:07:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=""/88, 0x58}, 0x100}, {{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f0000000480)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/9, 0x9}, 0x400}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/254, 0xfe}, {&(0x7f0000000840)=""/221, 0xdd}], 0x2, &(0x7f0000000980)=""/178, 0xb2}, 0x8}, {{&(0x7f0000000a40)=@tipc=@id, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000ac0)=""/218, 0xda}, {&(0x7f0000000bc0)=""/41, 0x29}, {&(0x7f0000000c00)=""/10, 0xa}, {&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000000c80)=""/231, 0xe7}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/24, 0x18}, {&(0x7f0000001dc0)=""/172, 0xac}], 0x8, &(0x7f0000001f00)=""/4096, 0x1000}, 0xac9}, {{&(0x7f0000002f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f80)=""/30, 0x1e}, {&(0x7f0000002fc0)=""/176, 0xb0}], 0x2, &(0x7f00000030c0)=""/206, 0xce}, 0x7fffffff}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r3, 0x1263, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) rt_sigpending(&(0x7f0000000180), 0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) flock(r5, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) [ 400.703373][ T9704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.074735][ T9719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.142849][ T25] audit: type=1800 audit(1573333621.343:95): pid=9695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16732 res=0 21:07:01 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e22, 0x9d7a, 0x4e24, 0xfc00, 0x2, 0x80, 0x80, 0x21, 0x0, 0xee00}, {0x9, 0x8, 0x125, 0x7, 0x20, 0xc6b, 0x25, 0x1}, {0x3, 0x0, 0x18, 0x3f}, 0x2, 0x6e6bb2, 0x0, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d2}, 0x2, @in=@local, 0x3505, 0x2, 0x0, 0x10, 0xffffffff, 0x115, 0x8}}, 0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x43a5c0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x8e, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b052b3daece3332fc2f"}, &(0x7f00000001c0)=0x96) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000000c0)=r5) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000200)=r5) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) r8 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x10000, 0x4140) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f00000003c0), &(0x7f0000000440)=0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 21:07:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff63, &(0x7f0000001080), 0x3db, 0x0, 0xfea1}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x3ff, {{0x5e, 0x0, 0x5}, 0x3f}}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x4100) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000001180)=0x9) socket$caif_seqpacket(0x25, 0x5, 0x5) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x80001, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000012c0)) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001600)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000011c0)=0x4, 0x4) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000040)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x6, &(0x7f0000000180)=""/4096) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000015c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000001580)={&(0x7f0000001380)={0x1dc, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 21:07:01 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x3, @empty, 0x6}, 0x1c) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r0, r3}, &(0x7f0000000080)=""/92, 0x77, &(0x7f0000000200)={&(0x7f0000000000)={'sha512\x00'}}) 21:07:01 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000280)='./file0\x00', 0x7f0683284290fdfc, 0x108) ftruncate(r11, 0x200004) sendfile(r10, r11, 0x0, 0x80001d00c0d0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYRES32=r10], 0xc) r12 = dup(r1) write$FUSE_BMAP(r12, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r12, &(0x7f0000000140)={0xa0, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0x4}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r12, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r12]) open(&(0x7f0000000080)='./file0\x00', 0xc0400, 0x0) 21:07:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) [ 401.805440][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.811685][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:07:02 executing program 0: close(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) tkill(0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TCSETXF(r2, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007251dfffd940101830020200a0009000000010001", 0x1b}], 0x1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'brcute\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)}, &(0x7f0000000380)=0x78) pipe(&(0x7f0000000080)) r4 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000040), 0x34e) umount2(&(0x7f0000000540)='./file0\x00', 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setpriority(0x2, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x1b) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) fstat(r6, &(0x7f0000000240)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[], 0x0) 21:07:02 executing program 5: socket(0x200000000000011, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x92d000) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x3, 0x80, 0x81, 0x9, 0x0, 0x0, 0x20800, 0x13, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x8}, 0x10, 0x1000, 0x7f, 0x0, 0x1f, 0x5, 0xfffb}, r2, 0x6, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x16) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x6ca7883e322109ec, 0x10) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) ioctl$RTC_PLL_GET(r9, 0x80207011, &(0x7f0000000680)) r10 = getpid() sched_setattr(r10, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 21:07:02 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000e80)='reiserfs\x00', &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8d87200280783dce997346c7cc0efdff03000098a94b6e780bb0210a648fad2027300862a0dbd3ea7eacaab20ab9c594618894bf99485ab3961c1ba21d704494fa118ac5357f2c0e1ff9a6e798a829f4be078006ddbedbadc27a0ae5fccb06a77e2ac0e21015a9367b01be6774b5c673e2b27eeddbe5bec7fe3ebaf7c52e4d251a04e2bde78dad6adaebd34e1709a32faf521a79e7f44d6fe4cf2a7012f1c6ba52d16c97a102d17ba6a8decb8424c8bf8dad9d1232dbb360e4d8b4e493cdd3e9192c326b6884833f82083a9c065a3b6462ce995d2a42057c4d081bdeac70fad973"]) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'gre0\x00', r7}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000240)={@remote, 0x4, r8}) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x5, 0x0, [{0x2520983, 0x2, 0x0, 0x0, @sint={0x3ff}}, {0x40, 0x1, 0x0, 0x0, @adapter={0xfffffffffffffff9, 0x5, 0x40, 0x2}}, {0x2, 0x3, 0x0, 0x0, @adapter={0x3f1, 0x2, 0x9, 0x80000001, 0x8}}, {0x7, 0x3, 0x0, 0x0, @sint={0x2, 0x9}}, {0x2, 0x1, 0x0, 0x0, @msi={0x2, 0x1, 0x9}}]}) [ 402.246767][ T9749] FAT-fs (loop0): Directory bread(block 3841) failed 21:07:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000380)="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", 0x16f, 0x91}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x3, 0x3, 0x0, 0x3, 0xfffffff9}, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000100)={0x0, 0x1, 0x9, 0xb6, r3}) [ 402.313993][ T9749] FAT-fs (loop0): Directory bread(block 3842) failed [ 402.355742][ T9749] FAT-fs (loop0): Directory bread(block 3843) failed [ 402.393756][ T9749] FAT-fs (loop0): Directory bread(block 3844) failed [ 402.436719][ T9749] FAT-fs (loop0): Directory bread(block 3845) failed [ 402.490417][ T9749] FAT-fs (loop0): Directory bread(block 3846) failed [ 402.513873][ T9749] FAT-fs (loop0): Directory bread(block 3847) failed [ 402.545506][ T9749] FAT-fs (loop0): Directory bread(block 3848) failed [ 402.613936][ T9749] FAT-fs (loop0): Directory bread(block 3849) failed [ 402.642179][ T9749] FAT-fs (loop0): Directory bread(block 3850) failed [ 402.777236][ T9763] Dev loop4: unable to read RDB block 1 [ 402.790178][ T9763] loop4: unable to read partition table [ 402.827541][ T9763] loop4: partition table beyond EOD, truncated [ 402.920815][ T9763] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 21:07:03 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e22, 0x9d7a, 0x4e24, 0xfc00, 0x2, 0x80, 0x80, 0x21, 0x0, 0xee00}, {0x9, 0x8, 0x125, 0x7, 0x20, 0xc6b, 0x25, 0x1}, {0x3, 0x0, 0x18, 0x3f}, 0x2, 0x6e6bb2, 0x0, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d2}, 0x2, @in=@local, 0x3505, 0x2, 0x0, 0x10, 0xffffffff, 0x115, 0x8}}, 0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x43a5c0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x8e, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b052b3daece3332fc2f"}, &(0x7f00000001c0)=0x96) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000000c0)=r5) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000200)=r5) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) r8 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x10000, 0x4140) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f00000003c0), &(0x7f0000000440)=0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 21:07:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)=@builtin='builtin_trusted\x00') sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 403.075748][ T9763] Dev loop4: unable to read RDB block 1 [ 403.091901][ T9763] loop4: unable to read partition table [ 403.141656][ T9763] loop4: partition table beyond EOD, truncated [ 403.198245][ T25] audit: type=1800 audit(1573333623.403:96): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16738 res=0 [ 403.226764][ T9763] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 403.308574][ T25] audit: type=1800 audit(1573333623.423:97): pid=9762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16738 res=0 21:07:03 executing program 5: socket(0x200000000000011, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x92d000) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x3, 0x80, 0x81, 0x9, 0x0, 0x0, 0x20800, 0x13, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x8}, 0x10, 0x1000, 0x7f, 0x0, 0x1f, 0x5, 0xfffb}, r2, 0x6, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x16) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x6ca7883e322109ec, 0x10) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) ioctl$RTC_PLL_GET(r9, 0x80207011, &(0x7f0000000680)) r10 = getpid() sched_setattr(r10, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 403.436413][ T25] audit: type=1800 audit(1573333623.513:98): pid=9766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16742 res=0 21:07:03 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000340)) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) sendto$ax25(r1, &(0x7f00000001c0)="bd485e1654954f8f90034bd893e514a457fa02a66a11434df7750d5c641b4cfee3f5b75e1774f278ca065a784447ac74e15b0d6af5fb8f9142b61eb751669b5a05f61b4edb383c33e7f976ee21cf15dc953cfe5bcb53897f65b93cc137939a4afe7c330aaa9ba7487de23a6d2da942004789b81360432b3085cc02529b2a79959c2cfe5d0255d085d0123b4cdae795b6884eadc515009040c7fc9873501e31e53231950655601c142e568eeb413a469e757f1f31971f4bcefd0b3d042897ce", 0xbf, 0x2c001, &(0x7f0000000100)={{0x3, @default, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r6, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r8}, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) io_submit(r4, 0x1a00, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10000, 0x0) 21:07:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) io_setup(0x7, &(0x7f0000000040)=0x0) r4 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x4, 0x6, 0xf1, 0x0, 0x702, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x200}, 0x1000, 0x1, 0x1, 0x8, 0x0, 0x4, 0xb644}, r0, 0xd, 0xffffffffffffffff, 0x8) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x6, r4, &(0x7f0000000180)="0cf923760abc3a9320efa43b0d5ac1207d8bf86047dc219e527020e4d52e5f881604d616f0654ff2e4c6bd4bd5804806969efc04cb2f825d89c733a20b123c896f51eb99cc440bbfed5754523a9c079e4e151bf08f2982870015948f35d5607cf375faf019846310", 0x68, 0x10000, 0x0, 0x3}, &(0x7f0000000280)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 403.521652][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.735328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.741171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 403.835294][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.884418][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.890217][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:07:04 executing program 0: perf_event_open(&(0x7f0000002cc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 21:07:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) io_setup(0x7, &(0x7f0000000040)=0x0) r4 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x4, 0x6, 0xf1, 0x0, 0x702, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x200}, 0x1000, 0x1, 0x1, 0x8, 0x0, 0x4, 0xb644}, r0, 0xd, 0xffffffffffffffff, 0x8) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x6, r4, &(0x7f0000000180)="0cf923760abc3a9320efa43b0d5ac1207d8bf86047dc219e527020e4d52e5f881604d616f0654ff2e4c6bd4bd5804806969efc04cb2f825d89c733a20b123c896f51eb99cc440bbfed5754523a9c079e4e151bf08f2982870015948f35d5607cf375faf019846310", 0x68, 0x10000, 0x0, 0x3}, &(0x7f0000000280)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:07:04 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e22, 0x9d7a, 0x4e24, 0xfc00, 0x2, 0x80, 0x80, 0x21, 0x0, 0xee00}, {0x9, 0x8, 0x125, 0x7, 0x20, 0xc6b, 0x25, 0x1}, {0x3, 0x0, 0x18, 0x3f}, 0x2, 0x6e6bb2, 0x0, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d2}, 0x2, @in=@local, 0x3505, 0x2, 0x0, 0x10, 0xffffffff, 0x115, 0x8}}, 0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x43a5c0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x8e, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b052b3daece3332fc2f"}, &(0x7f00000001c0)=0x96) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000000c0)=r5) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000200)=r5) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) r8 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x10000, 0x4140) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f00000003c0), &(0x7f0000000440)=0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 21:07:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r2) r3 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000280)="6ff949663b206e3a5d29e3f750c5775122d7ea4ae0ef36b754", 0x19, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f00000002c0)='\x86,(\x00', &(0x7f0000000300)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="002ce6927a96ef8fb30000000000000018001200080001008b697400d729c291089615a6bb90f28bb8a14e6725131d658b67ae7f4c83da5141ad2689155866762c8c27630c1f8bbe7e7ab7e126d2cde601000000e73a5e08f5", @ANYRES32=r4], 0x38}}, 0x0) 21:07:05 executing program 5: socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000180)={0x1, 0x1f, 0x8, 0x4, 0x5, 0x3, 0x7f, 0x0, 0xffff, 0x3, 0x6, 0x8}) write$FUSE_DIRENT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6c2457ba5a6e1eb608a"], 0x19) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb3"], 0x1}}, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x80080080044df9, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) ioctl$KVM_SET_PIT(r8, 0x8048ae66, &(0x7f00000001c0)={[{0x10001, 0x0, 0x5, 0x0, 0x7, 0x80, 0x3f, 0x52, 0x1, 0x0, 0x2, 0x0, 0x80000001}, {0x2, 0x200, 0xec, 0x80, 0xa, 0x7f, 0x5f, 0x8, 0x1, 0x3f, 0x0, 0x7, 0x4}, {0x2, 0x1, 0x3, 0xf5, 0x40, 0x3, 0x88, 0x3, 0xdf, 0x6, 0x1, 0x8, 0x1ff}], 0x7}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 21:07:05 executing program 0: perf_event_open(&(0x7f0000002cc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 21:07:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xcc) setreuid(r2, 0xee01) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) [ 404.924423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.930267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.941472][ T9842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.059724][ T9844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:07:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x711000) 21:07:05 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX], 0x227) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) sendfile(r1, r4, &(0x7f00000001c0)=0x10, 0xa198) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 21:07:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0xffc6, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ac"], 0x1) ftruncate(r5, 0x10099b7) sendfile(r0, r5, 0x0, 0x88000fc000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r8}, 0x14) 21:07:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000040)=0x0) keyctl$get_persistent(0x16, r3, 0xfffffffffffffffd) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000002a009f00"], 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r4, &(0x7f0000000080), 0x492492492492751, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 21:07:06 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x15f, 0x80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 21:07:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000020006000a0002000a0ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) [ 406.352167][ T9888] bridge_slave_1: FDB only supports static addresses 21:07:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x8, 0x0, 0x0) [ 406.450186][ T9890] bridge_slave_1: FDB only supports static addresses 21:07:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x10, 0x5, 0x0, 0x0) 21:07:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 21:07:06 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 21:07:06 executing program 1: gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) 21:07:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3298a76d699010000001379000025da3f0dc7ec6e26565780000000000000000000765c7e5293f81a76e5cb8b77c2277b09c1453b21ba1cbb4547ef5faa8d1db9445dc8b767238e5d934b812ab4"], 0x82) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x40002, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0000000000beb9e3be00", {}, 0xe3}) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents(r2, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x802, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000100)=""/63, 0x3f) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000240)=0xc) r7 = socket(0xa, 0x802, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) fcntl$getflags(r7, 0xb) 21:07:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)='TRUE', 0x4, 0x1) 21:07:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0xc0000008000000b) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 407.008223][ T8064] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 407.048982][ C0] sd 0:0:1:0: [sg0] tag#2400 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 407.059225][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB: Test Unit Ready [ 407.065725][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.075334][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.084930][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.094545][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.104126][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.113889][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.123495][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.133146][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:07:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480f0019010300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) [ 407.142771][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.152385][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.162115][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.171719][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.181343][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.190945][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.200544][ C0] sd 0:0:1:0: [sg0] tag#2400 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.237843][ T8064] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 21:07:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x20008000) [ 407.372416][ T9928] netlink: 'syz-executor.3': attribute type 281 has an invalid length. 21:07:07 executing program 3: getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmdt(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:07:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) [ 407.505894][ T8064] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 407.691814][ T8064] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 21:07:07 executing program 1: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0xba1}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 21:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@map_off='map=off'}], [{@hash='hash'}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, '^'}}]}) 21:07:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:08 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 21:07:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x92, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 407.883848][ T25] audit: type=1804 audit(1573333628.083:99): pid=9946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/62/bus" dev="sda1" ino=16488 res=1 [ 408.091538][ T25] audit: type=1804 audit(1573333628.163:100): pid=9946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/62/bus" dev="sda1" ino=16488 res=1 21:07:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@map_off='map=off'}], [{@hash='hash'}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, '^'}}]}) 21:07:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:07:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:07:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:08 executing program 1: 21:07:08 executing program 3: 21:07:09 executing program 5: 21:07:09 executing program 1: 21:07:09 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:09 executing program 0: 21:07:09 executing program 3: 21:07:09 executing program 5: 21:07:09 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:09 executing program 1: 21:07:09 executing program 0: 21:07:09 executing program 3: 21:07:09 executing program 1: 21:07:09 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:09 executing program 5: 21:07:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x7fff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4fde2, 0x3) 21:07:10 executing program 3: 21:07:10 executing program 1: 21:07:10 executing program 4: mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:10 executing program 5: 21:07:10 executing program 3: 21:07:10 executing program 1: 21:07:10 executing program 4: mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:10 executing program 5: 21:07:10 executing program 3: 21:07:10 executing program 1: 21:07:10 executing program 4: mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:11 executing program 0: 21:07:11 executing program 5: 21:07:11 executing program 3: 21:07:11 executing program 1: 21:07:11 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 21:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x131, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/193, 0xc1}]}, &(0x7f0000000000)="dd550280e696", 0x0, 0x0, 0x0, 0xfbffffff, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 21:07:11 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:07:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000004000000000210000000a00010072737670360000006c00e9d84dc17eb7176b8d53f71b0200400005003c00010003000000ffffffff03000000010400000100000007007f0005000400fffffeff200107004000ffff0300000005000000ba3affff620b000014000300fe8000000000000000000000000000bb14000300fe880000000000000000000000000001ce6d59bfab0c9dbb018cc844c28e52f615a13771e8f45e14683e2b12513c0a2f6ca0f24b4dc5d6f303f0781af7c70ecca17ea57141601959d3c41b5dbba2764c80fdeed3d6024bf659ba388162b6b591410a453091ac2f0bc8bfa80b4214a461d9cadef4644ace"], 0x9c}}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 21:07:11 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:11 executing program 0: socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000180)={0x1, 0x1f, 0x8, 0x4, 0x5, 0x3, 0x7f, 0x0, 0xffff, 0x3, 0x6, 0x8}) write$FUSE_DIRENT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6c2457ba5a6e1eb608a"], 0x19) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb3"], 0x1}}, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x80080080044df9, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) ioctl$KVM_SET_PIT(r8, 0x8048ae66, &(0x7f00000001c0)={[{0x10001, 0x0, 0x5, 0x0, 0x7, 0x80, 0x3f, 0x52, 0x1, 0x0, 0x2, 0x0, 0x80000001}, {0x2, 0x200, 0xec, 0x80, 0xa, 0x7f, 0x5f, 0x8, 0x1, 0x3f, 0x0, 0x7, 0x4}, {0x2, 0x1, 0x3, 0xf5, 0x40, 0x3, 0x88, 0x3, 0xdf, 0x6, 0x1, 0x8, 0x1ff}], 0x7}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 21:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x131, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/193, 0xc1}]}, &(0x7f0000000000)="dd550280e696", 0x0, 0x0, 0x0, 0xfbffffff, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 21:07:11 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:07:11 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:11 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x40000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0xbc4f703878ae2fba) 21:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x131, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/193, 0xc1}]}, &(0x7f0000000000)="dd550280e696", 0x0, 0x0, 0x0, 0xfbffffff, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 21:07:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb00000000241800002400000002000000000000000000000d00000081000000000000000d00000000008c0e6660810006040000000000"], &(0x7f0000003580)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x10182) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100025bd7000bcdbdf25060000004c0007000c00040000000000000000000c0003000400000000000000080002006b3850079fc4e58a45aac5221648c4800300000800010002000000080002000700000008000100400000e807000200000100080001000400010000"], 0x60}, 0x1, 0x0, 0x0, 0x6004}, 0x4008000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0xfff, 0xe66, 0x40, 'queue1\x00', 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) pidfd_send_signal(r1, 0x18, &(0x7f0000000280)={0x28, 0x10000, 0x81}, 0x0) 21:07:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x10b000) 21:07:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bf0000000723000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d5300000000000000006a0a00fe00000000850000000d000000b7000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x0, 0xba, 0x4, {r3, r4+10000000}, 0x0, 0xffffff7f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010efffff00000009e40f088ca1fffffe100004000631177fbac14140ce002006a", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:07:13 executing program 5: mkdir(&(0x7f0000000500)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x781840) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) write$P9_RVERSION(r3, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0xffffffffffffff10) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}}, 0xa0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r8, 0x2c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x9, @rand_addr="cfebf79fd184ded54f9b82fb329230aa", 0x4743328d}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000540)={r10, @in6={{0xa, 0x4e23, 0xf9, @dev={0xfe, 0x80, [], 0x20}, 0x3ff}}, 0x2, 0x80}, &(0x7f00000004c0)=0x90) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x200004) sendfile(r11, r12, 0x0, 0x80001d00c0d0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r11]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f774211657264697259"]) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)) [ 413.051981][T10125] IPVS: ftp: loaded support on port[0] = 21 21:07:13 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) 21:07:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) [ 413.322918][ T25] audit: type=1800 audit(1573333633.523:101): pid=10133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16796 res=0 21:07:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) dup2(r1, r0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x501000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) connect$tipc(r6, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}, 0x3}}, 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f00000005c0)={{0x1, 0x0, @descriptor="32a7f62d836029d3"}}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000180)='./file0\x00', r4, r8, 0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) io_setup(0xbc000000, &(0x7f00000000c0)) r9 = socket$kcm(0x2, 0x0, 0x84) socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x42018000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x636, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8a69}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044001}, 0x4000) openat$cgroup_ro(r9, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) 21:07:13 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) 21:07:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:14 executing program 0: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) 21:07:14 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) 21:07:14 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="70c900"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r5}, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) accept$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) bind$xdp(r7, &(0x7f0000000500)={0x2c, 0x2, r8, 0x3, r9}, 0x10) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 21:07:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) dup2(r1, r0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x501000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) connect$tipc(r6, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}, 0x3}}, 0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f00000005c0)={{0x1, 0x0, @descriptor="32a7f62d836029d3"}}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000180)='./file0\x00', r4, r8, 0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) io_setup(0xbc000000, &(0x7f00000000c0)) r9 = socket$kcm(0x2, 0x0, 0x84) socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x42018000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x636, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8a69}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044001}, 0x4000) openat$cgroup_ro(r9, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) 21:07:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d6cf78)={0xffffffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f1fcf0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {}]}, 0x190) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in=@rand_addr=0x3ff}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x3ddc, 0x400000000000000, 0x101}, 0x10000, 0x0, 0x3, 0x0, 0x2}, {{@in=@multicast2}, 0xd5d99ecd619ee986, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x55) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) 21:07:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='trusted.overlay.redirect\x00', &(0x7f0000001a00)='./file0\x00', 0x8, 0x2) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 21:07:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:14 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x4b5, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200c00, 0x0) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x7ff) 21:07:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) r1 = dup(r0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r7, 0x0) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000240)=""/236) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r8, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000000)=0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) getsockopt$inet_udp_int(r9, 0x11, 0x66, &(0x7f0000000540), &(0x7f0000000580)=0x4) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r11, 0x0) fadvise64(r11, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/193, 0xc1) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:07:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:15 executing program 5: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r2) keyctl$search(0xa, r3, &(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x3}, r2) r4 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000c80)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r4, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7", 0xba, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0xfffffffe}, &(0x7f00000002c0)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000300)=0x8) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:07:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='trusted.overlay.redirect\x00', &(0x7f0000001a00)='./file0\x00', 0x8, 0x2) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 21:07:15 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)='trusted.overlay.redirect\x00', &(0x7f0000001a00)='./file0\x00', 0x8, 0x2) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 21:07:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8005}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, r3, 0x130, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @loopback, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x20}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r8, 0xc0385720, &(0x7f00000001c0)={0x1, {r9, r10+10000000}, 0x599, 0xffffffff}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) close(r0) 21:07:16 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r6, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r10 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r6, r8, r9, r10, r11]) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000000)=0x7) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0xfffffffffffffff5, 0x3, {0x5, 0x0, 0x20cd3bb3, 0x80000001, 0x8, 0x40, {0x2, 0x2, 0x80, 0xffff, 0x4, 0x7, 0x9, 0x401, 0x8, 0xffff, 0x2, r4, r9, 0x800, 0xb85}}}, 0x90) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0610687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7573726a71756f74613d2200f6746e7e35488bf046a0ee8aa0c07341f9ac7bf0fb07337c08e5041eb8a135800bd144046764188630466f"]) [ 416.090417][T10243] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.133641][T10243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:07:16 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x9783, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000140)={0x8000, r7, 0x10000, 0x4000000}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f00000002c0)="4f85476ab2170b22edf5e37deefe5809511864abb87510831618f73acbedea053796aee9ed6d430415dddbcfce9fae8a976f1ba07252ba1a7b56745d5308e1c1cf8a67baf986bdf5bb20a8a07251cc2665c3adaf40485b4b0474ba8e63dcd206e9548d56c1cb69dd0c470404fa3177a05153001dfd251f838f51990113187f4e2530bea90a71892226cc119316a8a841449e788a42fa3ca1583990614d1999c84ca77cca228c2465ecdcdc8e3d42b0029580a9bbf7ef7635e5508bd12c4326b0a04378cec0dad8030846317bb7d4bdb78e232229a3e7ae8c", 0xd8, 0x2}, {&(0x7f00000003c0)="83dc2be0cf0aa6a956c1e2fac3bbdd486e47135104705674c910a8ebcb6be2a91e6d35894cb7e93154d2a840b119cdd67b1b032ae84844889d852c4c18849432b35e61ef6135a333f75c63486b5f1b664012e93de4", 0x55, 0x4}, {&(0x7f0000000440)="d9517f95ad8c3700e48e53b1d4d3e7902485aad6ff88095091af778eaf94eb4b982ac003d41002f8c873a9a100f7460fbd4fdd26a0c941e0e470d5150256bce5ac1831244886251937ebf834cf450a6e71617307c5d8f0afb27b6ff888a08580c20153b5d71fe612c6fadc1773ade3304004ca7664c4ae15b44b77269aab9aa675527f925289d420a8d4312c4f6cf3a201a47eb1ca1b7dc87b16f945ab5dad06f9e587bc89e4481d13c603e7ead9f9d336dcbcec4becc47013803f4b62858536f3ebc228888f3dc7199dcb51a2c2729cc14e88cd70f51b5842d821b3d2a20b1261591ca56f8f83cefb252f", 0xeb, 0x7}, {&(0x7f0000000540)="bf8e89f17c3ad8173656553db96752f7a8bd2f4b0bbc64b394657af69bc36c3284a6258a060bf32e9c4a764ce18644a12d822684d07302a9bb997ca577683a9783ca55ec74aeb13e842d", 0x4a, 0x7}], 0x800000, &(0x7f0000000640)={[{@disable_ext_identify='disable_ext_identify'}, {@inline_dentry='inline_dentry'}], [{@fsmagic={'fsmagic', 0x3d, 0x1c4e4689}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b04, &(0x7f0000000000)='wlan0\x00') [ 416.174018][T10243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:07:16 executing program 4: syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) [ 416.372018][T10260] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 416.380074][T10260] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 416.389312][T10260] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 416.397148][T10260] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 21:07:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="40010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000050001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000060000000e5ded357"], 0x140}}, 0x0) 21:07:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000f21301ce648760b91ab2e3e93ef0edc96b806ba1a34578d38b3d0000f5ffffff00000000000067"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:07:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) 21:07:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000180)={0x26aa69831a17f855, 0x1, &(0x7f0000000300)="120baa2baeea57051792b138b73f7f18913a3a2818d002ca1f039f15475978e6eb7c1bc534b020e9c3d3d44a1eb1d6e1117e03327db9c53124035a10b34b42756d2d34354925931c710931b455883b66557fad8a34b37dc0490795bc87c2a9a3095d4ed5d37b9bb69643ed019ea02104a94f82c8cfe4c7621c98cb107590f42953011980c6b1abe42f7aab3565afed6b7fdefd03e39c111aadb8e58af9fa4d3b791c57b849c9b9c0d5038f", {0x7fff, 0x3524d4d5, 0x3234564e, 0x5, 0xfff, 0x18e9, 0x4}}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = getpgrp(r7) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x804}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r10) splice(r9, 0x0, r10, 0x0, 0x100000000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) fcntl$setownex(r10, 0xf, &(0x7f00000001c0)={0x0, r11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 21:07:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000180)={0xc, 0x8}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x400, 0x10000}, {0x80000001, 0x1}]}, 0x14, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:07:18 executing program 3: r0 = socket$inet(0x10, 0x200000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20240100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x18, 0x18, {0x80000000, @bearer=@l2={'eth', 0x3a, 'ip6gretap0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x885}, 0x2000c0d1) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x8000) 21:07:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) 21:07:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) 21:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x400, 0x3ff, 0x1, 0xf697]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0xfffffdf8, 0x0, @ioapic}) 21:07:18 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 418.401308][T10307] kvm: apic: phys broadcast and lowest prio 21:07:18 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:18 executing program 3: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) geteuid() socket(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) geteuid() r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket(0x0, 0x0, 0x0) setreuid(0x0, 0x0) getuid() syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setreuid(0xffffffffffffffff, 0x0) getuid() getresgid(&(0x7f0000001300), &(0x7f0000001340), 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) getresgid(&(0x7f0000001300), 0x0, 0x0) geteuid() setreuid(0x0, 0x0) [ 418.579718][T10314] FAULT_INJECTION: forcing a failure. [ 418.579718][T10314] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 418.656750][T10314] CPU: 1 PID: 10314 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 418.664911][T10314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.674994][T10314] Call Trace: [ 418.678347][T10314] dump_stack+0xf5/0x159 [ 418.682683][T10314] should_fail.cold+0xa/0x1a [ 418.687325][T10314] should_fail_alloc_page+0x50/0x60 [ 418.692567][T10314] __alloc_pages_nodemask+0xd2/0x310 [ 418.697892][T10314] alloc_pages_current+0xd1/0x170 [ 418.703111][T10314] pte_alloc_one+0x30/0xa0 [ 418.707620][T10314] __do_fault+0x12e/0x1f0 [ 418.711988][T10314] __handle_mm_fault+0x2019/0x2c70 [ 418.717122][T10314] handle_mm_fault+0x21b/0x530 [ 418.721963][T10314] __do_page_fault+0x3fb/0x9e0 [ 418.726789][T10314] do_page_fault+0x54/0x233 [ 418.731331][T10314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.737588][T10314] page_fault+0x34/0x40 [ 418.741773][T10314] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 418.748941][T10314] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 418.768559][T10314] RSP: 0018:ffffc9000123fe50 EFLAGS: 00010202 [ 418.774669][T10314] RAX: 0000000000040000 RBX: 0000000000000010 RCX: 0000000000000002 [ 418.782644][T10314] RDX: 0000000000000000 RSI: ffffc9000123fe98 RDI: 000000002029aff8 [ 418.790637][T10314] RBP: ffffc9000123fe88 R08: 000000005dc72a86 R09: 00000000aaaaaaab [ 418.798609][T10314] R10: 00008880a4fe2b1f R11: 0000000000000000 R12: 000000002029aff8 [ 418.806662][T10314] R13: 000000002029b008 R14: 0000000000000000 R15: 00007ffffffff000 [ 418.814668][T10314] ? _copy_to_user+0xa9/0xb0 [ 418.819268][T10314] put_timespec64+0x73/0xc0 [ 418.823824][T10314] __x64_sys_clock_gettime+0x102/0x170 [ 418.829301][T10314] do_syscall_64+0xcc/0x370 [ 418.833815][T10314] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 418.839771][T10314] RIP: 0033:0x45a219 [ 418.843732][T10314] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.863337][T10314] RSP: 002b:00007fae7d459c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 418.871755][T10314] RAX: ffffffffffffffda RBX: 00007fae7d459c90 RCX: 000000000045a219 [ 418.879730][T10314] RDX: 0000000000000000 RSI: 000000002029aff8 RDI: 0000000000000000 [ 418.887740][T10314] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.895718][T10314] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae7d45a6d4 [ 418.903700][T10314] R13: 00000000004c08da R14: 00000000004d31c0 R15: 0000000000000004 21:07:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x80075ada006ab9f7, 0x80) ftruncate(r2, 0x200004) munlockall() sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r2, &(0x7f0000000000)={0x49, 0x29, 0x2, {0x400, [{{0x8, 0x2, 0x8}, 0x7ff, 0x6, 0x7, './file0'}, {{0x0, 0x4, 0x1}, 0x2, 0x46, 0x7, './file0'}]}}, 0x49) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x5, 0x8, 0x1000, 0x2}, 0x3c) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 21:07:20 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') fchownat(r1, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r4, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000240)={0x2, 0x5, 0x9, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) fchownat(r4, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x1000) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xfffffffffffffe5e) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0]) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:07:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0xa) inotify_init1(0xc1c00) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x5886}, 0x4000010) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$apparmor_current(r4, &(0x7f00000001c0)=@hat={'permhat ', 0x2}, 0x1b) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x7, 0x7f, 0xfa, 0x26f8}, {0x1ff}, {0x92, 0x40, 0xf1, 0x80000000}, {0x2000, 0xfc, 0xab, 0x6}, {0x8, 0xd9, 0x81, 0x8f9}, {0x1ff, 0x3, 0xf8, 0x1800}, {0x28, 0x80, 0x40, 0x93b}]}, 0x10) 21:07:20 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) [ 420.437302][T10356] IPVS: ftp: loaded support on port[0] = 21 21:07:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000180)={0x2, &(0x7f0000000040)=""/40, &(0x7f0000000140)=[{0x5, 0x37, 0x7, &(0x7f00000000c0)=""/55}, {0x3, 0x22, 0xf618, &(0x7f0000000100)=""/34}]}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xd0, &(0x7f0000000000), 0x4) 21:07:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) dup(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@commit={'commit'}}]}) 21:07:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 21:07:20 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6420c2, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r6}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1010, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0406050e50ad132cd86606cfcb9d0f342043d29741af9c6d97b0a388e383bf1b879b829091b7e1b7581cdbfb2f6feb45ae511896c94926fb106d08ae6f868ca731195f5b7bf781ad4c1b0000000000f2ffffff00000000000000"], 0x7, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r7) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 21:07:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') fcntl$getown(0xffffffffffffffff, 0x9) open(0x0, 0x2cc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x0, 0x3, 0x2}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000000c0)=0x1) 21:07:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)='1\xd96\xb3\xe4\x03\x87\x05\xb4c&\xa0/\xa4\xcb\xef\x95\xf7\x1a.\xb21\x01\x8c\x99Vio0\x97\xc8\xa7(\xe6\x1a^\xfa\xc14\x9c\xa6\xeb\xa1\x1c\xe4\xbe\xa6p.\xb3\x118\x05\x9d=\xfa\xf4sq\xd7\xcc\xf5\xfau*\xa3\x96\xd0\xd1\xf5]\x90X\x10\a\x06\x02LSy\xe5\xeb\xe5*\x14\xae\x8aE\xce\xca\xe0\xb6\xea+\xdeJ`#\x17\x9cY\xb0\xf7\xa2\x9d\xf1\xe6\xc1\r\xc9\x98\xf4.\xdb\x00\x00\x00\x00\x00', 0x10, &(0x7f00000001c0)='squashfs\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004f00)=[{&(0x7f00000002c0)={0x27, 0x0, 0x2, 0x5, 0x7f, 0x9, "835595125877a6d2cf05480ca0d4e58ea0ba239dac34963bb5bd63e7d697fa82122058588995b388ac337c2f547c2316dc53ffde269d5c54132fd223e33d04", 0x34}, 0x60, &(0x7f0000000600)=[{&(0x7f0000000340)="e8af31808334a47cf9976484ed7b62b1d942f34688429bef8404fa6d541aee09ac802874ab1000b5f51246024a99181ecd700bfee679e26df3a07266154193a91555942196b439e21b3291079a5105b09cd7f15a6a512d2aa41127e75effcc9d544f5cab15bfc93032433c4505cafa3f10a4744f80343510e23f777e3e4f7b213e106a2bf39d0522ee9d854e86d3cab8cc7a63f1c647d805e0e41f99b8595ce6e3686c8f4482f5e322fcedf80919684407d0ae881cae3f76a46ce8ff1b860049855d4eecf209870949", 0xc9}, {&(0x7f0000000440)="80e6ffd8983f26183a54bcfb429eb91383e941384bc5199cec76e026be6cb6b8fa68e220c816fd76ee7176931f376303926d22cce440f324c0a402858c2f58a26d06647a2ac22adf97f29c88afbe679970be1bf0140489", 0x57}, {&(0x7f00000004c0)="40f53f3233a71156685386a7f5d3025c25247e3e1d2177c2db612d6eaad12a31c6c320cccd417f03104c592de18a988683743cde52fd37e16f45ee1c32129ad860a905e17e9a99081f7e7fc7c13a31647280b722c16ba953c5171b94c75c2fd53d08c3772152c60a8b88ec4965f705394ad8476acad121cdd04919af896b0e0a245198feac0ef17a92b6e582b4621dff0cc33e571c5b43e508ee86eb52787d5a178f70efbc19b91388fe991e0a830ce50e862bbda61f764d116626f9", 0xbc}, {&(0x7f0000000580)="23f8c308cd189d6bdf577d28e08a128d3998b44ed171351fdfd0284e6d2985ede511848d32ff05234a1ba096ce37aaa8153a14de", 0x34}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f00000005c0)="88940074e341e5e8b619", 0xa}], 0x6, &(0x7f0000001700)={0x60, 0x11, 0x7fff, "ae7db9192fc7ca562771be33dd6600aedf37d8ac4951d1cdf743ea0e53a2330d6b0b7a4ed3850e0f87b5428b069abddbcc81beda66c4676c80acb72be4e8af28bc45bbef8d6a6e935ce7"}, 0x60, 0x10}, {&(0x7f0000001800)={0x27, 0x1, 0x2, 0x5, 0x9, 0x40, "540cd5c644d1399ecb3929a18294c8ea62bcb0cf60e4e9efc3f9c66ffd128947d74892bd5ac1cedd416a65a7546c7bcce9f943362b3d2f09e2a1b98bb558c0", 0x9}, 0x60, &(0x7f0000001880)=[{&(0x7f0000002b80)="661dce7699457da632f3f17a7581c28a469e51e684c3ea16e237607e29bf3d6950d8895f7981c4a902c694e6cfa40eb291750f51d37a91a1e199d2c7432c605a71092403f4f872295d424d2cc0d3bb1ee8032e82f9ea989df51c5855a8ba0e5fa7bd27680d6800f61570334127094ef1bb248a00ac80b9eeed6dfa314b6d0f28efc050c16da71c4b2d19f75543cdabc0f928342f201096fddbdb24d367c41b6c6c59b8a66aee2541d60080446707479328362b8f0b9d9600718cc2c2dc295c67f6949c48d207157401f9a1c28809d5c0cf50bcfc85123cd153370a62d0c6f41d07856e96", 0xe4}, {&(0x7f0000000680)="a3d99dcb0747b6179c7d44d0827a3e60", 0x10}, {&(0x7f0000001780)="55b4a846330ff57a", 0x8}, {&(0x7f0000002c80)="5a3cee35440923a3188e86ba06af6f63ba65db18e1a8a63a07194b78656ffec672e464ee6069a5f248e1c263751ee9181ed263d45fcfc6f6c5bab6bb4e6a898ea9b6a92c1a5d23f9141fa8", 0x4b}], 0x4, &(0x7f0000002d00)={0xf8, 0x329, 0x401, "62943e0eed8f129d01972cb2aa22d2e6862932345b6cd8f8f68f31bf50510dd777694661a007e165f68b8760dbe29c7d0425b06bbe14b6f40bec9ebeeb8d2a9f371ea619cd5c198249d21634fe8b7e378acec31909a17abf6047d0ebb112aa819b3705add49733db60652af4898177fb34a4abaecf828d42c575d06323dc82b805e46163a11b63fde6f8c05f66dabd1a83242604e1d28eba02ed32a993e7157b89d0329f6612b4791543c16f52b8273d9b7759c57716aa79c69196fd00dfbb7678f9469dbb77224822388333b2476ab8e19ab501171699009dffcfd866744171a6"}, 0xf8, 0x4}, {&(0x7f0000002e00)={0x27, 0x0, 0x0, 0x2, 0x8, 0x6, "04871e0ed8b11440dc1602b8ef56a784d13c3a643c98e1375aa4c4d63c05aac039bb921ac25b31da6b62b98bfe492f91b75f427fc4e6cb00fe0f4809b3310e", 0x4}, 0x60, &(0x7f0000003f40)=[{&(0x7f0000002e80)="a610e3cd4dc371dc6525baaf0837364e7c07f60f74f1abb4e014a0d3fa4309df22f801b02a31a333d5b583a9ac2a55b542abaa5eb1162c39ecd08f363a5e70d286a4771be4424dff07f28e10e9aa8ec2bc04525e517cde168e10897bb2c35bd84714680b553c9d4c962f2108e439208a9697cb4db5db97588a1b0865290c91a156419414ee4f69", 0x87}, {&(0x7f0000002f40)="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", 0x1000}], 0x2, &(0x7f0000003f80)={0xd8, 0x0, 0x1, "b8502e4ed22c223e5708032e366a4e096935b8767745399d9101746985f555da31bdf5ac94f61aa5e22e571e8179318ec8cca7a5a134273ad9c893fe4bc75b4c8cb6a78f1038128348b79589fdae1c712eaee95df2743d79a89ed2b0a4fa0a85d4ec29993e85b17cd39b3c4531184848356c54268b841c47153aed9e920fa49196b5abea7d17cb7b4204ab6ef507e901fc92e0fe1d283a5018b5f65aec19b54edb42749754217a39d05e6ff015e5955056c25f418a84b6f4b930f373e2476c99659a09"}, 0xd8, 0x40000040}, {&(0x7f0000004080)={0x27, 0x0, 0x0, 0x4, 0x0, 0x4, "43ec1a425d8a82c9dd018f898a3c966464b3c73cbe8c2e963b69d2527179deebfc0a90cdd5bfc4d2bf290bf2043cf2b3d5c5e073da254b5c25f8b6d416e48c", 0x18}, 0x60, &(0x7f0000004340)=[{&(0x7f0000004100)="dd9d335ed845e698da299aa58e34807244fb9c", 0x13}, {&(0x7f0000004140)="132c1a2af517be1127babc08422abb112c03d378bfc06f5ccd416df45273f022d8415cfd3fd4fba33c658bb2de8c5cc560443e456a36f0cd98e7b3c5b2f2cf0c47bf6964a1d08eecd5fb0df5d619ab996bc965b02d3cc10eb892fd4c52ccd80b538b557cf8c2b9c9", 0x68}, {&(0x7f00000041c0)="e00978261ddf43f54250d2dacd7f1c6a3c463b41e4867a60bffc9d689a87228a99689c70d80daeedc1bfc79df0d3484a14b3edb6279ce0a766e4833ae5921eb846e8f1700dbf9aca21725851", 0x4c}, {&(0x7f0000004240)="10fa9587b6c1a1265f3ea0bea4dc235a9c079e11827f04cedb7c031eb2a510728ecb921702b25aa6c76c7644deaaab647e14528188e3792eabe6c087d38bebf7add853c84ed6ba17bcc6ae0bfbca42d9845b59df8e934b64f0d37b2366903d49f914104658f27c7b0d3cad7736e6a206defff5c7dd76172e1b8dbb35819099570a6de035aadd3f92d2071112db9201bf218c8e46f01bd4a30cf51a49609f25e87e55ad6ca3a948873b945e1699b482f50ca5ea257d7c05", 0xb7}, {&(0x7f0000004300)="69225bf74e7a24207b45be5835288c2bafa5f866519b64807633dad4f42a0cf774a788e6b2539dcc9d", 0x29}], 0x5, 0x0, 0x0, 0x8000}, {&(0x7f00000043c0)={0x27, 0x1, 0x0, 0x3, 0x8, 0x33, "fb680b25b30251bb1ef69b61f3a9c26de0499d316b9a29672427c6154d74efdc325b05a202cfe2ccd0937109704350b08c7b803715e92db28a81547a52dda1", 0x25}, 0x60, &(0x7f0000004440), 0x0, &(0x7f0000004480)={0x68, 0x0, 0xf3, "03f92eb85cefe861f9d45cde59daf4e3821bba25b162755e2a1c34a476f43eccb97b907619bb6dada0465c0445babd3e8bae0447eecd020dd95a875ae2f1c180697dd0ac1bfffa54cd7366f5f0e95e19db"}, 0x68, 0x40}, {&(0x7f0000004500)={0x27, 0x1, 0x1, 0x6, 0x5, 0x40, "c803945ee1bf4974e549ae762e44a7dd2615ae7e4d165aeb2fa2b59b2e96ce27456222e43753ed6002cc75c1c9e8973bf3be9e19f86bcef2066c6c811369cc", 0x14}, 0x60, &(0x7f0000004a00)=[{&(0x7f0000004580)="690bb85a29909a96b62a5e511f21c2c647cc8eaa99885a82faeaa2ed9473dca1669ab5e462c1bf2c689d7615bfcbabced8eabff438f7b9c491d01bcb0758b7cf597a5835e445e406984814ce1553b554d57fc9652c3fa37fc15c6e2d766c65", 0x5f}, {&(0x7f0000004600)="9723fd32b6072b514f48071a8f35a732e06a78a86a883688a1149dcd1ef96838c24825736998d153f70207d95bfa4bba57ac728bb4166dd3efdf25f7515f84d9f016877ff55fef67470d3956b54ab06f7b7f093e32734f6e90ef5d626214c5a053a8f828a3ba475f15f6e089f2f6fd69d806f4c0c9307459bc4510ac1fbbf940c0384aa159715f5c7368a6c024abe9561447e1eb24f0b55ceb4525e04060ac20614163eb28f6580f529f88cd88b95719f60cfaef4cb3a54f8c28fb67c3031876503803b417608f5174474675facff651", 0xd0}, {&(0x7f0000004700)="fc9dbfbe1468a19dbb64b4dc98af999eb646b52c9df5cecd5913d6c6f4db4cdfa7b3c44f367a7f683fbbda7b9b9517da1c1bd5dac6ff71fc593836285ada07674de24383ac89643234cd19b7fcad324719df9e9d637f774c6858bdd69afe55881b9923e10d514805010714563aa2b9a646e8926f47c8d36141b17610e74f4e41a3b499d6e4a514c6b4e62b646cdd281f509b36b90a2ccf7a0b67a90292a2608152b0fe9c382095605e599f12fd642dd46827bf215eb8", 0xb6}, {&(0x7f00000047c0)="03dd1d5491bf9c103ab64a8b5f1f40b1dfc11f564d77e8537c71f417735d8c6502d4be3acf2945f84909b6a18337e83644b7fefef71c21a86e99c9003abccbb103f29ae69e959a25994eb47db27714bc37c3b88e8dae58", 0x57}, {&(0x7f0000004840)="2a8d066e0d0a3c781ea95413dbe2bcb83a2e11b7f2a7b97de17e4e04dd793e6aefad8799a12b0502a60a452e9f349f15c07db493e4d9fa9fd1dd3f3cc9267a4be1f9c14930de03a60377f0e62901de706eb92e86cf0438b1372ed0e39b6d21326cf6db679cba55dc9320a0cff84ac5a9eedd743f3fc7d59a47a80b4c80f8abe0ea262cac2e56ea8e5e44d756d189d9d1bf5b1ec99c", 0x95}, {&(0x7f0000004900)="e2c5dbc8d4ebeb8252933a286ebb58a45a6aaad6b8887e9493103ddecc71b788b70d6b183f92702a1d92999976f5fc8f319ad657b51ac7cce08506d0c0ee79c77511e3c751e8b29069cc9864c0db2d4221d604ebddebd9e2f285454b69ea6dfc325b1fe937f496f8ab27e558383967201accd66e9a7d45ccf115d32c4e4e6be89980ebb7fe03d914c78ccd99857a611097d78b48f4292ce3b97cd68300652e1d79f64348e3b7952e6735c5fa09dea9f1f08c77f53966e6395f499a5f049593e03eb3108e9d6fb60b0d6388fbe0e2da", 0xcf}], 0x6, &(0x7f0000004a80)={0x88, 0x0, 0x1, "44a65794d17728377beb141f9f6fed4e719878fefef521af729a633b2e8c748a5fe1fc6fa18a0c761e70b02776343ed26b32f557db6ae01b63e46d0fcc8fa3dc3f2a75cfafdffd23501ca01aeedc5be49f1f7de7c86f075cadbbf32b460ec3a65f4d5c2160fc0fc3f5a7515180d60c5580db27987c"}, 0x88, 0x1}, {&(0x7f0000004b40)={0x27, 0x0, 0x2, 0x7, 0x23, 0x1f, "e1840a47250a17fb86776743bec216ef3ae365735f915022292368a930b0480c8fb64bc4b6d0ca32600e8ef4adf162c2f6e3f438a1350357c804178cdd6e7c", 0x3e}, 0x60, &(0x7f0000004c40)=[{&(0x7f0000004bc0)="7e3bcf4a4ffc11c765b7a869410eb18a92c6eb715928f1391e1b7aa39960bc7df4185829c8b9211ef07f166fab5a3bdcbc57d6af8a2ae01c2381334b9317cfdb345d789915af1c284dbdbb3de5a273197bf39f204e20963063c5a1706aa68e0a3bc3b6d0059f7bc36b0a79fa7f5263cf7fcc1b9ae14a09cc519b2467f5172f70", 0x80}], 0x1, &(0x7f0000004c80)={0x100, 0x885d3016230b8724, 0x4, "7fa4d365947f812311dcf5d6f21ae1f77a4234e14650058439e203b3d0b41bbed6aae95cbd60d3983e0b7e8927d75af47f98bcdc594d6a9bc8731da4bd1b06a72c214dbef9d989e2cfc0ea35334d0b17983b062ffb1862d9765b4fb08592fe0c5437137ad198ca45b57c293fa18ca2008a232301c3d10475b1719173e4121e60bc2e57edd54c901ced279a9105f6d52aa732754ac5ee4a6eef7d07b8a1f505a9f794093d0c8155ac729df474807c9ec9d3311f053b8e45b99116e21e8a11f485085b522a97df7f4f0e65c2acc151d0c5e027290a900fd65a2ef9b85ea5844a694ca284eb4e050376086138"}, 0x100, 0x40081}, {&(0x7f0000004d80)={0x27, 0x0, 0x0, 0x2, 0x0, 0x7f, "a7f8584faf6108e771bc625a5d98c5b35fd214dcbf43dd4684cb9ed3cd3a785e7bc17499ef1ea8a5bf226486f56a984d79b0aa8c1a7df11a3c67a33be44366", 0x26}, 0x60, &(0x7f0000004ec0)=[{&(0x7f0000004e00)="ad6b49feffb1a200bd48739f0d3e4cd93beccfd643c48661d78fe20e542d514e3edffb357ce6f9bcb8b77efc0da5d7247115afec3cca00539af9235619ff4d10dba5fb0efbda253b42bd896b2765b88689b62e6f444c9067d695a984d366cdebbdfc73b8948f65acc3bbd6cab4560586972275e6db9116741c6b16025f824f73ed157bea37c7944d1533013fe407e741badd1416be2495f8e14f205c2bca2d86e3ddaa435a9b9edd774e0ec6b334ce41ae", 0xb1}], 0x1, 0x0, 0x0, 0x101}], 0x8, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000004440)) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x400000000000000, 0xfffffffffffffdc5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="03000000010000000800040002000000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000140)={0x0, 0xffffffffffffffa1, &(0x7f0000000100)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="2000c9ea9368bd622010927c005a97bc59d2b6385d14de9c1f719d2266106dbffebab85522cafa046434efd991c363f021459866e21bef94b8a98b6469286f33e761f505f464485da08b6c1dcc2e9ac4958f3232c05a8f8adc6e503da6bb999d3ba001fe08759f3c24e9501b62f9fe050ed03e8ee78a36ccd2cd4ae84c6f019dad", @ANYRESHEX, @ANYBLOB="0101000000000000000002000000"], 0x3}}, 0x80) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, r9, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r9, 0x101}, 0x14}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x0, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x101}, 0x14}}, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000019c0)=ANY=[@ANYPTR=&(0x7f0000001900)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=r2, @ANYRES32=r6], @ANYRESOCT, @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r11], @ANYRES16=r8, @ANYPTR64=&(0x7f0000002a00)=ANY=[@ANYBLOB="fddd7dce131c844a834fb83efb02822fd2c39870fd1fcca563d978be86b6047a297d0114700874c9cce1b15b43bd5ba782dac3c590787c8f5042aead9d73a5ea8a1a82e7e042eb37bd11f7935d7ae9e191b552093bd2740c89d8178c3e584a8af34992601ccf8fc6499b19d121c18cfa267e32fffb97476f2736d09893b5defcd4", @ANYRES32=r9, @ANYRES64=r2], @ANYBLOB="b091b76a69300e0a3650513b65aae93095c4d9d4188073aa9cbad929124e9d45228a6fbcf3b7141eb8b52410a9d134812b073380654289e4af2b21e4358c97abb8372f7a1e9529241ac27a57192395ede0983b36c03b31f49b348ac253f57c87dd3501991f0d0bf562cbc83a3f", @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES16=r10]], @ANYBLOB="e45fb1633608dcc66ed151ab76beb02d57333cd2387a9d2d095c8310ae9e14c03dcf66ed78d1bf4752405d6f2f100fac78f7459ac0fbd71185618c868c6260a3777ef97c44da3228b8fcea8f40a7363fef68e3d5cefb563daa6ddf56a313f2bd202d8382f72d404e693702a8a6788681522bed9737566412b4105ca4c8a163385f88945c6e5f5149603ee042807007614fab14a99dc886c221e840cfe146f2bb068d9a203dab5216ac19d1b8635b3eab8f607cbc53d69beabcdac77ca1e250317bf920a825c981759c9701b993fa7597b64ae10dbeeaa36f6a3731a62578518a65eec225aa908efa80dd31d78d6bf4d1d0c737da527854ff51b47694c52a6ca69413b2430d08f02627526ce877fc7a970f6aab6e34f6a97573ec781aeb08f1f22f8977189843a81266eeeb661c74c62894b7b9d44b0c828b80c108d8aa55652a2b5641195bf86a6f85c65e07391d9e2e48b0d8167a2295c28a19b2e3f1915637b1250775326862ebd9a9b14e98d048a8b1d4bcbb13b1aa72bfc72bcba26f977a610d611ec10518c775c93b183af0faa5eb90b6d4f528bae521e2f290db1ab0798692b9c113fb0e2748a5b2684096fe045fdeaf6e42644a17af17e3ba3ec27becc255174feb290e7b0bc95f2ab374f1d81387da6303eeb0d02c1e713e75a366c6a33d8b3241710a6b6873f2d74d12ff7c2b4389d4501f8862e258689cc80bea9e2c6c387c5dfa2f11cc9712ca56f21d79f123557549b10d057455d21c3fc1eac56c6ea1af408b1a85083e12cfe18e41fd8feba847d2250290e14f093c8c4f01ffd47bad4adb7ffd68517f5e2fea20ec77ea70ee1fe1f997bbe24ac25494ed42838dfa140f1f56e90393dcc528a2a1beae6bedf83ff0d0956c475cba60ecad90857718c2348cd2f9fdb31d365adbb11c0f72a6a8211a99179e29024fc87a9b937124e50dfbaf275172e20c7132371159a0e2696787bc6939b89428fc557c33531e31e260a69b82b2b34fb2bf8a33c544cd17afec4fa54f3bc38b686d27cc16ad5161a7e348c25537110e0d61f2ae7d04b572b7e728fbc8342b54a842d31e3fce060ac664c680a336357cb411cbf707b779fea8288c52f9e5eceb9314b3ada623987312cc7a3fca26aa9c760e6516b558a10f4e7b5f99e3fa85bd39e437473319a7eb511052d86020836e132797a78020d1c60b5500c32f7f4f1cc814245957c7818b9cb3fb28d120bf0e4e3339500f8551ed39694806c9cc5cef0cf6b0309394ee37e206918398e2fc5a32c2d6d4b3d5243d31ed0d410e5e7abebbf5e0b041dc4766b3bf041a84089c64880a89e619c9dc22fcfb871d44e9db8c94ef63c38e490ac6e9df99f01e55126145769525c4db05f3ed9d735846f5727b7a7d62faca40a5db78ceae54be17b18cc780a717c6bb98e1177cd8717d3a59f3019d3c0c5ff78b472b78fb2409ef7dd10611836a1c432de4b934a72bcbbbe54c606f508e72f37ace16f814b56174f1b54abec7279f7e361f4d75cf69f09b52c80db584087d7bfbde9a81bdd1a34f62f8b011314a47af45ea7426617261c203dbd6aff0a3921f4d3dff87b3faf3404be62e936a1676d0b8a5e012fcac36d69414e06a73fa3ad4f2c08ee8a9d4204ed59a01dbd73f729023d9df2ad8b68629c44c646f4e25d6b2aa9fea7cc88d3e77affa1debe0019db9c6b754d3a0feb240eae727dc9f77299c56d6370c1bde06487db851bc9205823db4f8be29cf69858a9d6f1ba56242b64a531db52129465143a890b1d5581416dab24b849ae8476c5d41b3dc90fb43ab38e07eee122b00c2f01c656534d54e65ffd9f5afb335645ec283a5cd5c8db6be3b740f4460cf2ade7f0a970ceaa216d2400b29bb659e63f124005923718addd5f0dfde03963724a001a9602aff63020d32eeb2c5c37c8606cfa30b3a842f70184eb90b4f3ba705a8963fb8eda2a7f85a0b1ef6668bdaace0df2cdffae24010390f43ca715b52c7d3e0720b2345812853dce4403cee828dcea60c0f7e39230b59197c75ea320338d70997d873fb17cf46a778b6f5eb3ff70c8e93780e414437c81e44636b50fc721e714e391b602daefc7b8a8f3f7f12e4ab633789ae02ed2599707497fe50ac684c81e5cf31f27a1618db87840ac26238a4cc026485928699f05e41660b88b46d5008c1c9be6577150c875add7a76306fea9e7db055c9f8639870c5c3d448a353ba7024c91b62825291c32f61adb8b9151f51fa85156ee46d56771b84f869ba5d7ba2b0c8dacb8951996ed2f75adb07b55ffaf5aafd670bc2f9997a192bc0e8867583a1aa1cbeee4cb34532733ff66772c08ee29f273d301aebd4da34ee7a403b21d195779dc209e08f702f913f41c4426226a980c0a84efea34eba7fc2fac025dd319ebd20af846bba9e04f19c4ba464fbdae46e88639fa9ee93e5773da8e632385774c20b7957bb0881c3257567fd3248b3862ea48e5b6883ee3b1978e954333280fd396586425fb6bd4a54c2d607329111cd4a3f801750c8c27b7200d250a1b054c61f4f66942352b6169639ab8666ad3bf0e9a65ddca0b1625e91e9955537b76756cf6de7ce7aa04d6884eca4b229de57df406f7ea5389de4e1e483d6fe0b58c8e1ab5b6d83fb4809c39f1ee1b126babc568d58d60e348979ecc00a85dccaa57c5f5bdfd2b571c1d38e29cd60254648f9296e07aa74ad87285577d40f2046f1cb26ee89ca53035af7fe959a8dde315f212bb8e9289fded06f4f3227776665430c86d38024aa5b31920180423e80c7f5813cd9414f209cb974aa542d44504dfa3a92d1102f5bf9b50c8a4c031854c61265366fa54c8a91cb4c4b3581c72ed013bbbea97425b6ae44682f7807fa7722d93f8f7b7389919b7933323486c50fde3b29e94145574f5ef84178705d40ca5c2f44ccd460949e5c42971a81e6351ea4d8fb740c49d30cd91b3bf29d11fc79009aeff104d15a0d67eb15e467d4990cffabc4271132ea94bd142469eba7e60fa3d75a2c673ee1077359896fce28d34e012f7c8614f2d0eb1abce45667373af5c668222db424d7364ee18796637270b4e0b66dc344d189fd0570b68a02308e243f97eb513b5d6e38a97b767bf7ff55ea59d410ea05847279384ca267a90e2f2cc65f39b7833a8be6a4f5acac2d412ac5f64b962b5997309bd4e2ece8e94a94b610dbdddaba0f414947ce8f4178c744537698a7dcd431ae2c1a01fade8b76460a91f6bc3c7f52c2245afdfee7f172c81f545378fcb02bf7f44c3a7e24cf7f2b2a0ab9209771a5e5003ef1deb9b619447302b4a406d84eb850a7de06bd8fe9e46866585e2a189aa43b8fc757546a87652fac819729568b14bac424356aa73ddbcb9e10790e6691493b5c7f8f976abef787bff79d7a7bcdd2055a2a6f20a87aae3afc3d20652c71cf709c7d1a7540fc8c72ad2ebef19a9cf352d79b4a0b8308259a933796ad32c377c29aea519b0dd92f997d087997aca9e16980b33e159ad8b17ca4162a9e42db92a703b23963712feaf9d242bf949656f0fda87883d6798e67710def740533040bdd23fc3864bcf96adaa8dc02cb64856344a43ecd24db05a576b397c360c5fdd18dfd8a502d0503ddac4d9d7c90bca4fc1e56ecfe7f2930f29014d590513eff4c94aec0e4d25113d07824454cf2a7a101dfb54a7b2abcce6e0a8568eb13ab25d9491bf3293b3e5718b47b2216089e3e51527ff7f7cf5c65fe8808ec10139ddf1daf34f7576af06d4cba07c7faba54bde1a7339ef800f5aa8854b703c372db106c2f48f244f106de985312f7b12cae007da88cd870b7873c768d0c9c1fc3c3f5a95a3dec7fb1e01c142445575ea8df1d5734d6bf533d42f3e9d270d834e0d68eb055c30a220d3d6d27b3ac209c3f9112c6ad63e708a09bac24b161f56f73b96d8c3fdf300fe749ea4247287bb3b9d6bc01114dda873b944a1eaa72942d3d29d2be0dbf1abac52431f0ff4ac481c8e438760adaa0f1fa3b3430a30b875400cb488ba11402982cc054f5e8dbab01eae96e9b20779aa9ce1de6cae154011f0601e8ea49ad458cf4f10022e4a22d44bf455a52f34b16d1b5b28561a9ab385e965b6163ac507edee842258552db81e8c03f95d469eab31c26e91c975773285e6c6039be1f991257ae19391d8b085b0a9cc09360130d4eafd4daea47ffab7122cac7533c0d70e42cdb3fec6b230ea4c6764ed7b06d7f735627efbce8b335be65c53a2958b4b46656befb3a7ba8c90e53b0aea8940b7f332acb88eca723f0cc86c9b06083632a7d5d489d281ed1df20e70a0facbf63da293c92ef6e84d67fbf28e67c4d7f9bfc9f759414c3e49bb2eb2cdae70a3c3fc0fe2f549dd6ad94157462c4a477df7abc14046329252e02e6ca1cea56bb45331997d912ba28c603d850b034eef54bbe1dafff65c787c172bd56cd838c652d8e877b6968fa9776d57b668d0abc17e8507e9c43d7b89031af4628c81b3a5880b9984efd081934b59a286cd227c08c29822ace866d3aba94bc9dbf1a060d6118746a153c147d8744a3f3f36fb6c199dd7b06378aee2cf29fc322c27ac10918a6bb0568b389403d74740f1fb863566c87e564d7dd47943b76f07a2f78b9831bd08c52ac664c68848f32ac8c802ec01ad8dcfdc42431a9213fba1ba2f934c92e090f3b9b35e58413b62b6effe3aa00b907fd505adb1caf0492c92dde670703d382555a50dcb888fd955574e7cb0268975f0049e20c6dc1c58959b5b2b3f3d76a244362c4b5a00f4ed78ff8563ed658e3fa2464297f22fcfd70ee7e8b0986f0ef079998a4ea93b0e5323307eb94f7564a72eda842408e99ea97c19afd2e72423321c3f06f967e0ce9333d369b289363c5f994bc317bbe5d0f1d90452956bc955cada01dd39da354049be8bebcc61ceff8aac6b9f60a2e149f6be7d038b3b511138d2892d8ec3d738d9c4afb8159d5226cc4f63ae451f6aec59050f5f8e0f8f82ad5729880fdc7632c93ea18d99cd8f2423a6a9eaa5b7f868610978db62941c1202de52aad99ff1cf120eb2c3d6cc088053c7af3687674d2f036c4cf34763282b1268771a781cad998b8c78793a4a1305b8836bbb10ed8f303a65e63c7977aabfca3df3374ad945a69e879253b7b64545bcd4fc0c00d52c82e1fb7afdf604e831747d54da0bb6f9080d3efada67185d46f8b03380e39ff569581e51f33c57b01938932ecd896de64467fac36fdc2d2ea22aeddd7f5d3c0a43aeb1a0853857f4fa8f9132c954435e72312f5e0f55d44b1e01aca501c39652a1577593f8b4053811c873241235e04c58b75e74d5e426fccfa630bc5d5afa5cda53ce272c39c942da3255d4538ed6a2a635fb9bcc81fa18422ad00401eee3882f8e830aa33e0aa3a0bb7a480dbbed906ca29048bfd6deadb9e9c341db59cc5f2bcb443ada7fe75d82ec141e2a7f1b7b2476546e48898cd9e0a968b5e4fee1606508933f7004d28bc01e8dae322fe765d823652ebe4f5579483d8a1a458a657b59a24041c1e7045935e6a09eaf6a592667e598eb7938961078a15972f29bc6b74224901ce14ae745956c5e65315c6c1fdeceaf5cceb352d136193d314f84658a3ee9f345ee9f09a3d0e6510a28d95e30e7bcae3704629de634acd5d3cacb7403357129181ea7c4e34b97ab36f3bb0ea4b5d497e44d482979df30a307482b2f7ef5c4c0fe57bd185a3edbd547b5b53bc8e01e2737e9b57ff5a2738e18fc0f64a7948f4a5e21285b4fd31c3cbd4dec2423c1de1a6ed7050cfa2e5d1709b8a09d3"], 0x2) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x120801}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r9, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 21:07:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0xb, &(0x7f000029aff8)) [ 420.843359][ T25] audit: type=1326 audit(1573333641.043:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 421.098256][T10385] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 21:07:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) accept4$unix(r5, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0xc0000) 21:07:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0xb00, &(0x7f000029aff8)) 21:07:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x9f84ae99893d54b7, @host}, 0x10, 0x800) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:07:21 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x13) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)=0x4) ftruncate(r1, 0x2007fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44000) getxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/237, 0xed) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x202000}]) read$char_usb(r1, &(0x7f0000000300)=""/29, 0x1d) r4 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x40600) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000004c0)={0x40, 0x0, 0x40, 0x1f, 0x4, 0x0, 0x9b, 0xba, 0xf8, 0x3, 0x9d}, 0xb) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendto$llc(r6, &(0x7f0000000340)="62d44618700a74b8175d0791e457c5af4fd979d35274f78ca20d8437769299eafe77d917c3c8bfea47197072376185288ebebdb2b4cc42a4a75d0fe4fa17467556bfab79a45bb80c712c2db6881eeae128f76bc7fb854376331a8b4e51d08705738aa389b2ffea8d57df497f3e706bec6551d3d8f1bac622e4938fc0cda69dc93158e0b4c82eae3e9077d6c8314af5341b28c1151b931861da1b5c64", 0x9c, 0x2, &(0x7f0000000400)={0x1a, 0x200, 0x5, 0x52, 0xa6, 0x9, @local}, 0x10) [ 421.462264][T10380] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" [ 421.482149][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:07:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x4000, &(0x7f000029aff8)) [ 421.541210][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.569336][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.626148][ T25] audit: type=1326 audit(1573333641.833:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 21:07:21 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0xfffffffffffffed8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 21:07:22 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6420c2, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r6}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1010, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0406050e50ad132cd86606cfcb9d0f342043d29741af9c6d97b0a388e383bf1b879b829091b7e1b7581cdbfb2f6feb45ae511896c94926fb106d08ae6f868ca731195f5b7bf781ad4c1b0000000000f2ffffff00000000000000"], 0x7, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r7) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 421.933552][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:07:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x1000000, &(0x7f000029aff8)) [ 422.016556][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.023088][ T25] audit: type=1800 audit(1573333642.223:104): pid=10400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16848 res=0 [ 422.045201][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.089374][T10432] dlm: no local IP address has been set [ 422.109738][T10432] dlm: cannot start dlm lowcomms -107 [ 422.113560][ T25] audit: type=1326 audit(1573333642.223:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 422.180190][T10432] IPVS: ftp: loaded support on port[0] = 21 [ 422.226066][ T25] audit: type=1800 audit(1573333642.413:106): pid=10420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16844 res=0 21:07:22 executing program 0: fcntl$notify(0xffffffffffffffff, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x6, 0x0, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x6420c2, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x581}]}, 0x34}}, 0x0) bind$can_raw(r2, &(0x7f0000000140)={0x1d, r6}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1010, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0406050e50ad132cd86606cfcb9d0f342043d29741af9c6d97b0a388e383bf1b879b829091b7e1b7581cdbfb2f6feb45ae511896c94926fb106d08ae6f868ca731195f5b7bf781ad4c1b0000000000f2ffffff00000000000000"], 0x7, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r7) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) [ 422.323819][ T25] audit: type=1800 audit(1573333642.413:107): pid=10415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16844 res=0 21:07:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0xb000000, &(0x7f000029aff8)) 21:07:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg(r2, &(0x7f0000000200)={0x0, 0xfffffe70, &(0x7f00000001c0), 0x394, 0x0, 0xfef1}, 0x4010) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000001f0000000000080008001b", 0x1f}], 0x1}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)="781064689eac65e69dcc0701bb85779e431b4b77c2785894339d4e5562b5c98cc320fcd6aa6f4aa62ec4fed0ae653fa27de1bddd83491936f5605d71ccc479ec") r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x49249249249252e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 422.484565][T10446] dlm: no local IP address has been set [ 422.490170][T10446] dlm: cannot start dlm lowcomms -107 [ 422.601386][ T25] audit: type=1326 audit(1573333642.803:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10448 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 422.624387][T10429] IPVS: ftp: loaded support on port[0] = 21 21:07:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x40000000, &(0x7f000029aff8)) 21:07:23 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0xfffffffffffffed8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 21:07:23 executing program 2: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1800, 0xe00) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xe1ab6a622530c7d, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e8a000/0x2000)=nil, 0x2000}, 0x2}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'osx.', 'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00'}, &(0x7f0000000380)=""/194, 0xc2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000280)=""/194}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xae2b2) getegid() [ 422.957190][T10463] dlm: no local IP address has been set [ 422.962974][T10463] dlm: cannot start dlm lowcomms -107 [ 423.097188][T10463] IPVS: ftp: loaded support on port[0] = 21 [ 423.189396][T10470] bond0: (slave bond_slave_1): Releasing backup interface 21:07:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x9f84ae99893d54b7, @host}, 0x10, 0x800) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:07:24 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100000000000000040007000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000e00200000000000000"], 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d93a0d7079353611d7ec3c1e739d25c009b9b3e3d10af476c066baa49b82b45ef292fc1790cb35250531e463d9cef6c0568b8787851d2999501d1980353dd391b186099beda6439bf662ec872de130898c15da256d8edc3477dd4fc2a4c2b894fae390ebe5713"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000400)=""/229, 0x0, 0xe5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 21:07:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x100000000000000, &(0x7f000029aff8)) 21:07:24 executing program 2: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) fcntl$setown(r3, 0x8, r4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 21:07:24 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0xfffffffffffffed8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 424.328988][T10489] dlm: no local IP address has been set [ 424.332743][T10487] overlayfs: failed to resolve '“ ×“Sa~ÃÁç9Ò': -2 [ 424.347327][T10489] dlm: cannot start dlm lowcomms -107 [ 424.392789][T10498] overlayfs: failed to resolve '“ ×“Sa~ÃÁç9Ò': -2 21:07:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0xb00000000000000, &(0x7f000029aff8)) [ 424.537530][T10489] IPVS: ftp: loaded support on port[0] = 21 21:07:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x9f84ae99893d54b7, @host}, 0x10, 0x800) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:07:24 executing program 2: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) fcntl$setown(r3, 0x8, r4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 21:07:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x4000000000000000, &(0x7f000029aff8)) 21:07:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x8000000000000000, &(0x7f000029aff8)) 21:07:25 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0xfffffffffffffed8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 425.549965][T10530] dlm: no local IP address has been set [ 425.556855][T10530] dlm: cannot start dlm lowcomms -107 [ 425.678216][T10530] IPVS: ftp: loaded support on port[0] = 21 21:07:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) prctl$PR_GET_KEEPCAPS(0x7) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x9f84ae99893d54b7, @host}, 0x10, 0x800) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x60000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:07:27 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2, &(0x7f00000002c0)=""/75, 0x4b}, 0x5}, {{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/203, 0xcb}, {&(0x7f0000000540)=""/119, 0x77}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/87, 0x57}], 0x7, &(0x7f0000001740)=""/198, 0xc6}, 0x4}, {{&(0x7f0000001840)=@sco, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/155, 0x9b}], 0x1, &(0x7f00000019c0)=""/184, 0xb8}, 0x401}, {{&(0x7f0000001a80), 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/51, 0x33}, {&(0x7f0000001b40)=""/51, 0x33}, {&(0x7f0000001b80)=""/123, 0x7b}], 0x3, &(0x7f0000001c40)=""/78, 0x4e}}], 0x4, 0x10, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r12) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r14) splice(r13, 0x0, r14, 0x0, 0x100000000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12428b0, &(0x7f00000020c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYRESDEC, @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRESOCT=r4], @ANYRESOCT=r1, @ANYBLOB="aed2a552e93cd5fcdebcc2636d16e8007448c1a717a08b5a6333d0e536d12fe9c208482d8313784b76e55dc6a6923f51109b2987b1406f90239be62eef451a65a9fe2d8e2da004ad402f41078d19739187ee4b9f17545d6c4bbff564f0a8f805c1b5049c1fd4d2d1925e219ef7aa86ae20e35a35a81b81999a00f8edf6b435b66c7d143062f742f043c05ab3e89c1d201fb80a64ae2856cfe091d56a0514765b3657a75ba817a34b32d6e36ca52348e210872b0a7e76dcea4c97ebab4d86fc08b4df57f6886f87f13b3d597c17c8ad38742bc1f2e920624d68ba3d33f6ee4294bc46a9cd9fdc229730a47cd614184590b3a790d220e2", @ANYPTR64=&(0x7f0000002240)=ANY=[@ANYRES64=0x0, @ANYBLOB="7875b4cd4cf54b94e45b7c112779fbd46726405bb286bfc11418ca3e05f371bbe68a1b6d5633adf84c3f220da370b4443ddf68b9ed79b9a0", @ANYPTR=&(0x7f0000001e00)=ANY=[@ANYRES32=r7, @ANYRESHEX=r8, @ANYBLOB="d2a9aba1b9c5f6d804846b7e625bd6f05d1fa3e50cf00ddb44afd6685bc384e57b27f926ee0eae954d0f614a671885eb3aea90731d321749676f41352587c9871c147b9e4464af766913b1895a031a659f28e9e06b98951a9f8434912716"], @ANYRESOCT=0x0, @ANYRES16, @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYBLOB="c7b7bcd45821edda15a2af5a45ff3d5c32b5ccc4ad75128ad9792e32425b26400b737a5a2d70dd49abebbc50951407f69fc6eb64558d24b48aa1d7ebbb06bf43413cdccbd7e735a21ae591e317d73a61b9928264fdd0fbf15cdcd42cd49cad2e28ec19036c1e88bb", @ANYRES32], @ANYRESHEX=r5, @ANYRESHEX=r11, @ANYBLOB="1f0a76abf04cf3b8a31b1771faf9aec44e9e05de1ced9400b9597bc1bf3205fbf9a953de0cca8157eb0861ec5340b3f4d56405bf51a0554f79d5a6a14fc9435989320e575b0e654036226e2412bc68f6f2a8751dd35e4b5664c836db15c7a12c52a05fd48783eef5ca0c8ae48fec9de8331091f684f19025e4694e1899ea2dbde78a84af24a4c88955ae56757736518d83d0b77b06eea335f1b301a49e188591a9b94674b8dface035b2758a031ef32668c8ebcda55f49f685fa0bc3280ba844d14bf724cb28f195dda871944ef9fe2fba4e9e97be1ba696a1c3e0fe5c", @ANYRESOCT=r14], @ANYRES16]) 21:07:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0xffffffff00000000, &(0x7f000029aff8)) 21:07:27 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0xfffffffffffffed8) 21:07:27 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000a80), r1) r2 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b820391827fbd21454a7b0967d6ea71ab29d7869d29155960b2515626fc5c550d50a06466eea632633e0f7f75a229872361c92a777725a630aac4ba5315d1ccd51903176280ee79f7ca04f3fd4d120cd135c78ab13a82bc3d932873e672412f36ae22d938de411c127dbb842420cbed932e00979076f434249bbd44464e6cc69d2bfac284df4c61574ccb7886892811dcd65c6b1203b3b5aa117d6192cde1d929cbc7b1dc75dfa", 0xa7, r1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc227e04e467abb1a, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setgid(r4) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x100000000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r7, 0x400442c9, &(0x7f0000000240)={0x1062396f, @local}) write$FUSE_LK(r3, &(0x7f0000000180)={0x28, 0x0, 0x3, {{0x9, 0xfffffffffffffffc, 0x1, r5}}}, 0x28) keyctl$link(0x8, r0, r2) socket$inet_udplite(0x2, 0x2, 0x88) 21:07:27 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 427.223949][T10549] dlm: no local IP address has been set [ 427.228774][ T25] audit: type=1800 audit(1573333647.433:109): pid=10546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16889 res=0 [ 427.239986][T10549] dlm: cannot start dlm lowcomms -107 [ 427.345944][T10556] IPVS: ftp: loaded support on port[0] = 21 [ 427.406357][ T25] audit: type=1804 audit(1573333647.603:110): pid=10564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/84/file0" dev="sda1" ino=16889 res=1 21:07:27 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) setsockopt$sock_int(r3, 0x1, 0x3, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0)=0x48b, 0x3ec) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x80) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x8000fffffff8) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 21:07:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) getsockname$ax25(r4, &(0x7f0000000100)={{}, [@default, @bcast, @remote, @netrom, @rose, @remote, @netrom, @null]}, &(0x7f0000000180)=0x48) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x5fe24a0f, &(0x7f0000000040)={0x2}, 0x8) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x711280) write$FUSE_WRITE(r5, &(0x7f0000000200)={0x18, 0x8cfe9ca6518220e6, 0x6, {0x1ff}}, 0x18) 21:07:28 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 428.046447][T10570] EXT4-fs (sda1): Unrecognized mount option "" or missing value 21:07:28 executing program 3: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1f) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) gettid() r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) accept4$inet6(r2, 0x0, &(0x7f0000001540), 0x80000) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) [ 428.250340][ T25] audit: type=1800 audit(1573333648.453:111): pid=10587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16705 res=0 21:07:28 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r8, 0x0, 0x7fffffa7) 21:07:28 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2, &(0x7f00000002c0)=""/75, 0x4b}, 0x5}, {{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/203, 0xcb}, {&(0x7f0000000540)=""/119, 0x77}, {&(0x7f00000005c0)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/87, 0x57}], 0x7, &(0x7f0000001740)=""/198, 0xc6}, 0x4}, {{&(0x7f0000001840)=@sco, 0x80, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/155, 0x9b}], 0x1, &(0x7f00000019c0)=""/184, 0xb8}, 0x401}, {{&(0x7f0000001a80), 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/51, 0x33}, {&(0x7f0000001b40)=""/51, 0x33}, {&(0x7f0000001b80)=""/123, 0x7b}], 0x3, &(0x7f0000001c40)=""/78, 0x4e}}], 0x4, 0x10, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x200004) sendfile(r9, r10, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r12) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r14) splice(r13, 0x0, r14, 0x0, 0x100000000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12428b0, &(0x7f00000020c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYRESDEC, @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRESOCT=r4], @ANYRESOCT=r1, @ANYBLOB="aed2a552e93cd5fcdebcc2636d16e8007448c1a717a08b5a6333d0e536d12fe9c208482d8313784b76e55dc6a6923f51109b2987b1406f90239be62eef451a65a9fe2d8e2da004ad402f41078d19739187ee4b9f17545d6c4bbff564f0a8f805c1b5049c1fd4d2d1925e219ef7aa86ae20e35a35a81b81999a00f8edf6b435b66c7d143062f742f043c05ab3e89c1d201fb80a64ae2856cfe091d56a0514765b3657a75ba817a34b32d6e36ca52348e210872b0a7e76dcea4c97ebab4d86fc08b4df57f6886f87f13b3d597c17c8ad38742bc1f2e920624d68ba3d33f6ee4294bc46a9cd9fdc229730a47cd614184590b3a790d220e2", @ANYPTR64=&(0x7f0000002240)=ANY=[@ANYRES64=0x0, @ANYBLOB="7875b4cd4cf54b94e45b7c112779fbd46726405bb286bfc11418ca3e05f371bbe68a1b6d5633adf84c3f220da370b4443ddf68b9ed79b9a0", @ANYPTR=&(0x7f0000001e00)=ANY=[@ANYRES32=r7, @ANYRESHEX=r8, @ANYBLOB="d2a9aba1b9c5f6d804846b7e625bd6f05d1fa3e50cf00ddb44afd6685bc384e57b27f926ee0eae954d0f614a671885eb3aea90731d321749676f41352587c9871c147b9e4464af766913b1895a031a659f28e9e06b98951a9f8434912716"], @ANYRESOCT=0x0, @ANYRES16, @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYBLOB="c7b7bcd45821edda15a2af5a45ff3d5c32b5ccc4ad75128ad9792e32425b26400b737a5a2d70dd49abebbc50951407f69fc6eb64558d24b48aa1d7ebbb06bf43413cdccbd7e735a21ae591e317d73a61b9928264fdd0fbf15cdcd42cd49cad2e28ec19036c1e88bb", @ANYRES32], @ANYRESHEX=r5, @ANYRESHEX=r11, @ANYBLOB="1f0a76abf04cf3b8a31b1771faf9aec44e9e05de1ced9400b9597bc1bf3205fbf9a953de0cca8157eb0861ec5340b3f4d56405bf51a0554f79d5a6a14fc9435989320e575b0e654036226e2412bc68f6f2a8751dd35e4b5664c836db15c7a12c52a05fd48783eef5ca0c8ae48fec9de8331091f684f19025e4694e1899ea2dbde78a84af24a4c88955ae56757736518d83d0b77b06eea335f1b301a49e188591a9b94674b8dface035b2758a031ef32668c8ebcda55f49f685fa0bc3280ba844d14bf724cb28f195dda871944ef9fe2fba4e9e97be1ba696a1c3e0fe5c", @ANYRESOCT=r14], @ANYRES16]) [ 428.429026][ T25] audit: type=1804 audit(1573333648.633:112): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070429608/syzkaller.R761Nm/85/file0" dev="sda1" ino=16705 res=1 [ 428.505655][T10592] dlm: no local IP address has been set [ 428.590331][T10592] dlm: cannot start dlm lowcomms -107 [ 428.752048][ T25] audit: type=1800 audit(1573333648.953:113): pid=10600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16522 res=0 [ 428.810869][T10596] IPVS: ftp: loaded support on port[0] = 21 [ 428.950148][ T25] audit: type=1804 audit(1573333649.153:114): pid=10603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir792711939/syzkaller.Hzt0Sh/77/file0" dev="sda1" ino=16522 res=1 [ 429.544600][T10611] ================================================================== [ 429.552784][T10611] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 429.560867][T10611] [ 429.563219][T10611] write to 0xffff8880b656d7b0 of 8 bytes by task 10606 on cpu 0: [ 429.570964][T10611] writeback_single_inode+0x214/0x310 [ 429.576361][T10611] sync_inode_metadata+0x74/0xa0 [ 429.581321][T10611] __generic_file_fsync+0x122/0x190 [ 429.586528][T10611] ext4_sync_file+0x48e/0xb00 [ 429.591213][T10611] vfs_fsync_range+0x82/0x150 [ 429.595907][T10611] ext4_file_write_iter+0x45b/0xa00 [ 429.601551][T10611] do_iter_readv_writev+0x487/0x5b0 [ 429.606753][T10611] do_iter_write+0x13b/0x3c0 [ 429.611438][T10611] vfs_iter_write+0x5c/0x80 [ 429.615965][T10611] iter_file_splice_write+0x4c0/0x7f0 [ 429.621340][T10611] direct_splice_actor+0xa0/0xc0 [ 429.626305][T10611] splice_direct_to_actor+0x215/0x510 [ 429.632823][T10611] do_splice_direct+0x161/0x1e0 [ 429.638064][T10611] do_sendfile+0x384/0x7f0 [ 429.642509][T10611] __x64_sys_sendfile64+0x12a/0x140 [ 429.647738][T10611] do_syscall_64+0xcc/0x370 [ 429.652277][T10611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.658172][T10611] [ 429.660517][T10611] read to 0xffff8880b656d7b0 of 8 bytes by task 10611 on cpu 1: [ 429.668167][T10611] vfs_fsync_range+0xdb/0x150 [ 429.672934][T10611] ext4_file_write_iter+0x45b/0xa00 [ 429.678336][T10611] do_iter_readv_writev+0x487/0x5b0 [ 429.683565][T10611] do_iter_write+0x13b/0x3c0 [ 429.688196][T10611] vfs_iter_write+0x5c/0x80 [ 429.692733][T10611] iter_file_splice_write+0x4c0/0x7f0 [ 429.698220][T10611] direct_splice_actor+0xa0/0xc0 [ 429.703219][T10611] splice_direct_to_actor+0x215/0x510 [ 429.708790][T10611] do_splice_direct+0x161/0x1e0 [ 429.713737][T10611] do_sendfile+0x384/0x7f0 [ 429.718201][T10611] __x64_sys_sendfile64+0x12a/0x140 [ 429.723425][T10611] do_syscall_64+0xcc/0x370 [ 429.727944][T10611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.733837][T10611] [ 429.736169][T10611] Reported by Kernel Concurrency Sanitizer on: [ 429.742345][T10611] CPU: 1 PID: 10611 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 429.750458][T10611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.756441][T10618] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 429.760559][T10611] ================================================================== [ 429.776333][T10611] Kernel panic - not syncing: panic_on_warn set ... [ 429.782941][T10611] CPU: 1 PID: 10611 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 429.790846][T10611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.800918][T10611] Call Trace: [ 429.804235][T10611] dump_stack+0xf5/0x159 [ 429.808502][T10611] panic+0x210/0x640 [ 429.812433][T10611] ? btrfs_log_inode+0x11a5/0x1d30 [ 429.817566][T10611] ? vprintk_func+0x8d/0x140 [ 429.822192][T10611] kcsan_report.cold+0xc/0xe [ 429.826806][T10611] kcsan_setup_watchpoint+0x3fe/0x410 [ 429.832204][T10611] __tsan_read8+0x145/0x1f0 [ 429.836712][T10611] ? __read_once_size.constprop.0+0x20/0x20 [ 429.842619][T10611] vfs_fsync_range+0xdb/0x150 [ 429.847313][T10611] ext4_file_write_iter+0x45b/0xa00 [ 429.852630][T10611] do_iter_readv_writev+0x487/0x5b0 [ 429.857846][T10611] ? security_file_permission+0x88/0x280 [ 429.863506][T10611] do_iter_write+0x13b/0x3c0 [ 429.868117][T10611] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 429.874029][T10611] vfs_iter_write+0x5c/0x80 [ 429.878556][T10611] iter_file_splice_write+0x4c0/0x7f0 [ 429.883969][T10611] ? page_cache_pipe_buf_release+0x100/0x100 [ 429.889964][T10611] direct_splice_actor+0xa0/0xc0 [ 429.894922][T10611] splice_direct_to_actor+0x215/0x510 [ 429.900303][T10611] ? generic_pipe_buf_nosteal+0x20/0x20 [ 429.905879][T10611] do_splice_direct+0x161/0x1e0 [ 429.910845][T10611] do_sendfile+0x384/0x7f0 [ 429.915285][T10611] __x64_sys_sendfile64+0x12a/0x140 [ 429.920491][T10611] do_syscall_64+0xcc/0x370 [ 429.925032][T10611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.930932][T10611] RIP: 0033:0x45a219 [ 429.934842][T10611] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.954546][T10611] RSP: 002b:00007f51a7444c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 429.962971][T10611] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 429.970949][T10611] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 429.978924][T10611] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 429.986901][T10611] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 00007f51a74456d4 [ 429.994891][T10611] R13: 00000000004c7f94 R14: 00000000004de3b0 R15: 00000000ffffffff [ 430.004452][T10611] Kernel Offset: disabled [ 430.008794][T10611] Rebooting in 86400 seconds..