[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.483894][ T26] audit: type=1800 audit(1571069848.910:25): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 57.529984][ T26] audit: type=1800 audit(1571069848.910:26): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.576636][ T26] audit: type=1800 audit(1571069848.920:27): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.223' (ECDSA) to the list of known hosts. 2019/10/14 16:17:39 fuzzer started 2019/10/14 16:17:40 dialing manager at 10.128.0.26:36711 2019/10/14 16:17:41 syscalls: 2523 2019/10/14 16:17:41 code coverage: enabled 2019/10/14 16:17:41 comparison tracing: enabled 2019/10/14 16:17:41 extra coverage: extra coverage is not supported by the kernel 2019/10/14 16:17:41 setuid sandbox: enabled 2019/10/14 16:17:41 namespace sandbox: enabled 2019/10/14 16:17:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/14 16:17:41 fault injection: enabled 2019/10/14 16:17:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/14 16:17:41 net packet injection: enabled 2019/10/14 16:17:41 net device setup: enabled 2019/10/14 16:17:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 16:19:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x1f, 0x0, 0x1, 0xf9, 0x9, 0x0, 0xc9, 0x0, 0x4, 0x3}, 0xb) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x9, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x5, 0x13, 0x8, @scatter={0x2, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/80, 0x50}]}, &(0x7f0000000200)="95ef1a2d3d6d030ecf32a06ddecdec9c355009", &(0x7f0000000240)=""/213, 0xa361ef1, 0x0, 0x0, &(0x7f0000000340)}) fcntl$setownex(r1, 0xf, &(0x7f0000000400)={0x2}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x14002, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000480)=0xb8) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f00000004c0)="fbdc61e5b937f84d9976dd9c95a8123d", 0x10}, {&(0x7f0000000500)="9e137704d557d84a43a12c0440fee0d764d6c148cb022cb7157f3c60071408c49340669215263707b7865b6ad7e72eefacd9bdf86ba4fb21908d909da9f774c47278fc2cd4b178391aae6febb6256427db6144cbce1057def43ad8b48da2c1a5bae60f329756fa8cc15b34b4bd3fa97774b96d73912eda00b822d4cd7cc2be3f4e465aac9b7fb4575bb92d9aa6b8e9457544808e142b361b2a99c997f40d146aaffe6f89a06cecd34e72a67d17bc2a96e4b5ae414cb9a1af", 0xb8}, {&(0x7f00000005c0)="298ce54226b9092edc239df3f092a8301f2bde3f84509102daa9a3d2e9fb793950e65a6e6aee5f571c0a41a981918e2e855d96f36c49b752887cfb99433c1ee669543819632eb325094bd6f5e70fc44e7537641c285d0a88f1ee7eeb86b330892d736a4657a5856918fe1ac3870eaa5d850c38e3e0b61d1bc4a8d35c43fadad06aed00f623f2e1fcf29a74f5b35bc0aa085c1a5e6fa7c40ed64fb0f59a1c14910d0221", 0xa3}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="afdca2117a07ea2ac115df40592b317078e7b8466f7f73b97ebfc800af64576aa325c14c9b727f408064654716c1d28ad50c76aa140bf9b0e3da54d6b4f2fe5288b90b1b36256001ad2cade21be75e660f7e2f7b8b5843f965a086000b476bda0850d4c211e2a923a2c60c380427f8a254ab991cfe77abcc7c3658b283d18d609b099a6ee2ee81dba012b1ccebb48aa2429bfc0d10d00bf495beeea1f09e", 0x9e}], 0x5, 0x5) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000001800)=@sco={0x1f, {0x8, 0x20, 0x3b, 0x1, 0x84, 0x9}}, 0x80) r4 = syz_open_dev$amidi(&(0x7f0000001880)='/dev/amidi#\x00', 0x7, 0x8000) openat$cgroup(r4, &(0x7f00000018c0)='syz1\x00', 0x200002, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f0000001900)=@hci, &(0x7f0000001980)=0x80, 0x180000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0xa0090000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x30, r6, 0x100, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0xd, 0x80000001, @l2={'eth', 0x3a, 'nr0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008c030}, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001b00)={0x0, 0x2, 0x1, 0x8000}, &(0x7f0000001b40)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b80)={r7, 0x6}, &(0x7f0000001bc0)=0x8) open(&(0x7f0000001c00)='./file0\x00', 0x10081, 0xc) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) r8 = syz_open_dev$audion(&(0x7f0000001c40)='/dev/audio#\x00', 0x3, 0x2) getsockname$netrom(r8, &(0x7f0000001c80)={{0x3, @bcast}, [@bcast, @netrom, @null, @rose, @default, @null, @remote, @netrom]}, &(0x7f0000001d00)=0x48) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000001d80)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001dc0)=0x14) r10 = syz_open_dev$cec(&(0x7f0000001e00)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r10, 0x6) syz_open_dev$amidi(&(0x7f0000001e40)='/dev/amidi#\x00', 0x100000001, 0x202402) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/capi/capi20ncci\x00', 0x40, 0x0) fsetxattr$security_ima(r11, &(0x7f0000001ec0)='security.ima\x00', &(0x7f0000001f00)=@sha1={0x1, "72ffa9e4d1b46995a7b4302ca2faafbca46ee801"}, 0x15, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r10, 0x28, 0x2, &(0x7f0000001f40)=0xfffffffffffffffe, 0x8) 16:19:49 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6c2080, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000040)="4f825e827c2afc024d8fcc6e13b14827efa7a6f14df7a3b711aacd71e1084e0caf627e97db9445a3cadd78aa11dacb464031034f09587863ffff864a8a171a39f675c4497f80b9538966bdf879fa0d664629da49eff38e7c6c96a32d42c0898e97ca48c38a353109e0c9ed6bbdd0e320f3f349c361bf930e491919c56a93e5eb7eb0331ef3e78be766244931eb1d5dcf63079049ae817543fe633a50c3ff7b3c", 0xa0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x0, 0x90cb, 0x5, [], &(0x7f0000000140)=0x6}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000200)={0x6000, 0x8800}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005100)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005140)={0x0, @empty, @multicast1}, &(0x7f0000005180)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000051c0)={@local, 0x18, r5}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r6, &(0x7f0000005200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8, 0x6, 0x0, 0x4, 0x3, 0x3e, 0x26, 0x1d8, 0x40, 0x2f2, 0x7, 0x9, 0x38, 0x2, 0x8a, 0x7, 0x1}, [{0x70000000, 0xffffff31, 0x8f7, 0x5, 0x3, 0x9, 0x1000, 0x1ff}], "e066ae1a9ba3db3790e6247585a2b2650ce6c50a5d20693ceae62f9e4c40d1e6bbeeea4df78aecefb9ab8ceca5b6606e43a6208555966880f4ed373a965f46bb7b3c6034bf2c5473df4c6bc292e4e62c8ee6a64082ea68b7d98d286245a34f18b146f2093fe26601e08f1b7375b542dd248b782fdd8a83b33cf336842470acbf81011ed472b062582f2aa619200cd2f95f55f537fa9a7a", [[], [], []]}, 0x40f) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006880)='/dev/mixer\x00', 0x26005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f00000068c0)=[@in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e23, @multicast2}], 0x2c) readlink(&(0x7f0000006900)='./file0\x00', &(0x7f0000006940)=""/213, 0xd5) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000006a40)='/dev/userio\x00', 0x10000, 0x0) ioctl$void(r8, 0x5450) accept4$alg(r3, 0x0, 0x0, 0x100000) r9 = epoll_create(0x400) readv(r9, &(0x7f0000007b80)=[{&(0x7f0000006a80)=""/52, 0x34}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/67, 0x43}, {&(0x7f0000007b40)=""/55, 0x37}], 0x4) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000007bc0)='/dev/video1\x00', &(0x7f0000007c00)='/dev/mixer\x00', 0x0) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/ubi_ctrl\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000007c80), &(0x7f0000007cc0)=0x4) r11 = syz_open_dev$dmmidi(&(0x7f0000007d00)='/dev/dmmidi#\x00', 0x10000, 0x2) getsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000007d40), &(0x7f0000007d80)=0x4) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000007dc0)={0x2, 0x7}, 0x2) pipe2(&(0x7f0000007e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5c00) write$USERIO_CMD_SEND_INTERRUPT(r12, &(0x7f0000007e40)={0x2, 0x1f}, 0x2) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000007e80)=0x1) r13 = getpgid(0x0) write$P9_RGETLOCK(r4, &(0x7f0000007ec0)={0x2f, 0x37, 0x2, {0x3, 0x1ff, 0xffff, r13, 0x11, '/dev/dlm-monitor\x00'}}, 0x2f) syzkaller login: [ 197.631840][ T8701] IPVS: ftp: loaded support on port[0] = 21 [ 197.719724][ T8703] IPVS: ftp: loaded support on port[0] = 21 16:19:49 executing program 2: r0 = timerfd_create(0x2, 0x1000) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', '\x00'}, &(0x7f0000000040)=""/218, 0xda) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/4096) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, r4, 0x400, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x101, 0x1, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x400000c1}, 0x40080) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000001380)=0x7) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001440)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x28018000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x34, r6, 0x100, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1c, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r7 = syz_open_dev$midi(&(0x7f0000001540)='/dev/midi#\x00', 0x3, 0xca00) accept4$inet6(r7, &(0x7f0000001580)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000015c0)=0x1c, 0x800) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f00000018c0)=0x5) r9 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0xd2d5, 0x0) write$UHID_SET_REPORT_REPLY(r9, &(0x7f0000001940)={0xe, 0xa, 0x6, 0x7, 0xea, "ccb4881c2628f021c547daf1e45e3783e5c93d780a2032f7059a5ff55ff8894e80b68d746cb3d99cda5b62e48d127ec9e815dc65dac9854a4b1afca24d2a1ba3f88f9dcf3f969203dc1550c5ca3da8f225acfdd56b3ad7ffe42c5818792f7a0c8304729cccf1959e3bf6beeb4495fbfc206bfb7157cb572bf201352441f15879cbb8901d51b37d29e6ef9da8266d4bbc7a562aa6cc98e23b6261a559f2a324f7a80cb1b43587ecd721437aac401275820cbdb545b39e98c9a8a5da63e8fd31a388281e012daed7fe94693579c851ecb114d1e9583e463f4905748432e16446a64fa4a9fd09a27a3e371f"}, 0xf6) r10 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0}, &(0x7f0000001a80)=0xc) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, r11, r12) ioctl$VIDIOC_G_AUDOUT(r9, 0x80345631, &(0x7f0000001b80)) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001bc0)={0x2, 0x2, 0xff}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/audio\x00', 0x1, 0x0) openat$cgroup_procs(r13, &(0x7f0000001c40)='cgroup.threads\x00', 0x2, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer2\x00', 0x2800, 0x0) ioctl$ASHMEM_GET_NAME(r14, 0x81007702, &(0x7f0000001cc0)=""/47) pwrite64(r2, &(0x7f0000001d00)="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", 0x1000, 0x0) [ 197.892238][ T8701] chnl_net:caif_netlink_parms(): no params data found [ 197.922206][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 198.020207][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.029764][ T8701] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.039259][ T8701] device bridge_slave_0 entered promiscuous mode [ 198.068635][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.086099][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.094730][ T8703] device bridge_slave_0 entered promiscuous mode [ 198.102790][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.111446][ T8701] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.121948][ T8701] device bridge_slave_1 entered promiscuous mode [ 198.139071][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 198.145265][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.152349][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state 16:19:49 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x1c}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x2, 0x8, 0x1, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x9, &(0x7f0000000880)=[{&(0x7f0000000280)="268679e9408e807bd204d5b1a252e3142c54614bc0799d1a24d695790b7c48c2fb0b01a482418202bd6352ae347771b3a55b71b4e7e977f1b38d941c784279ecde84e473e7c441e96a31c6cf1c05efe5640e53ee2bb64f493272cf193a46d97bc57e2e834bcd2ef9619625a74edcb59d1208d7a351fcb21038ed639daaf0875c58ba2201e6298d8d6301fae60855e3c4f2b8952ac7acac0471c99a219181c33cd8c8090c7ef53054cfe7ecb5cc83ca5abfa9b6903a505841bc813ef932ca5695f0af0948e79eb6574928547f3eabc88b60b6cb321ad6ad", 0xd7, 0x1}, {&(0x7f0000000380)="1c985e51125a0cce308589fb4b9e3991752fd95383efa4e45b38c9ed01413d1804f2ea3506c8713d565f24f1d813688782f20b37e63ee686fcd7c461ad58028ce749b7f79f6ad6c94255df607e4fc2a90b3686d1dfefa985a664e3f5bbce6b745ddde4f3a1a63359", 0x68, 0x18be871e}, {&(0x7f0000000400)="04fdbb54f9272db1603b2330a8ddb702b347e59edf6871af7ede20ba49010b08a49d0d22727c7d70e666b12126adfe84dc9077dbdb06c95702e4d01922ad0fd84778912acf5a15423e5058b6a08f6201807eabfe877e4747c70558e772e2cfd9978fe62f0bafaa144248d971475e8218a6799c0d3af35e723a00ed71b83a52eee85aff8a0eb4833826d9b55b2d37f6b0a19caa157b0b8eb2a8", 0x99, 0x8001}, {&(0x7f00000004c0)="1fd9b2bc20ce7edc9d04bde0e5b47190853334a162f673f668a27ba0d93eccd61974794b20c3b8c33c0904fd4b54406c6c4a5710b18f49999590d4c1f87d3dc4974f69dcf0ad1d23ed640256a717d7cd0ded3b93d4e86386a285385bdf5f09eae0a3806c0bc564f6eb6d5bb56bb512ed3d49d574f9318611dd7514bc090c63ff085e3cfa8d4744f7e99c030cfc1609491f4fa47439e1c2949a2993d95259f691776153cdba57ec1f5d13920e8c93bcbb60556bb9c446080d", 0xb8, 0xffe}, {&(0x7f0000000580)="4dd1b0b916e03f9fc1eea74d081adbb35e04114039ea97b627e5718af04acb98c04b2c4cd6d8aadef915930c10e94129189c1784330de20b3ef229af45cc6457c17f7c584cc915f471f945932aca37140a078c07ba33a821ce189f8f6b01cad58b", 0x61, 0x800}, {&(0x7f0000000600)="90884815bdb82ad09549183801e8d290", 0x10, 0x5}, {&(0x7f0000000640)="af9d7c56230efeac6d20498f97d0667fee66ebf9bc5d7eda322ffa9ac772f148735cc2e9a4c3bb892b461465d25b1ef9df90fd9e775e73f04ec0a39c50d4c446ac395adfdf14695c5e7401abced5d1a191daedc593ba93a83992cef6f8f2a5f609582e9c91ff0f8670be45fb9cc4d1a9848ecd0e1ee13b58c2a790917810597c996a25812b3e153c5d88a7b83a0d89cabf802e97379b88a0ccf64cea163d4d2fdc74f8a6eb0bbe6325694e1a6725a69f89a22f31a6f1cd8b09eddb85a21310842dde56d58cc3829aa0f3aa2df1caecd508c7435da5b088d641d2dd2210fa42c4b41bcf5094a5f08051314508070f05c9eae998e423dfe16d", 0xf8, 0xffff}, {&(0x7f0000000740)="09bb22cd932f1fc840009eca88024e86624500c9d2cb6b778ede01af708323a0bde4c896c11b5fbfe6a18b20faa792ab6ad0b851473e5b626a12ea7f46d5691aa349c0db8163703ba2000f089b2bd4f73c82f47570e82b55dbb1c6431d3fae923ff711b3f8bde94f516a9c03e52d38cbf1bbb43f16386b66d0c830dc40443db449f3c4f98c3df0c478ba7ecec1e5ce75cbf0375fa153d14669eca6c09949835706c42681d49e949de200960a65", 0xad, 0x9}, {&(0x7f0000000800)="149f97b67f5fdf92c8797459e08e4f8eba84db179caa97e5f87fc94973e66442eb69088e114919d75218bd85c1dd249d4571767e8edbf7fec45847d5f455b9e84b", 0x41, 0x80000000}], 0x912019, &(0x7f0000000a00)={[{@nodots='nodots'}, {@fat=@errors_remount='errors=remount-ro'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r1}}]}) r2 = open(&(0x7f0000000a80)='./file0\x00', 0x20400, 0x8) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000ac0)) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000b00)=0x14) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) socket$kcm(0x29, 0x0, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c00), 0x4) close(r3) r4 = syz_open_dev$dspn(&(0x7f0000000c40)='/dev/dsp#\x00', 0x400, 0xf1f22cb0ef0a9221) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000c80)="089207d0aad04bc8feb1464715ba7c923bdb5d45cc58e1147cd8276bd9f888af5ceb199759c88c519b0f56fc7bfca36371fd0227eead30c9134783a82e22a73e7418346ef511a35727c69135c98427601cd73db45915bf26e63d6dcb79f1354bf434bccd9b40c5a6aff23f40f688b57b3e59f2256866625c8de2e4dcdcb27635f5e546da07c98c87747314f4a57797eff652") r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/null\x00', 0x10001, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000d80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000dc0)='TRUE', 0x4, 0x1) r6 = memfd_create(&(0x7f0000000e00)='md5sumcgroup$lo', 0x6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000e40)={{0x0, 0x0, @identifier="2cb587d90b66452ca7b75602cfc465b4"}}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f0000000e80)=""/29, &(0x7f0000000ec0)=0x1d) pipe2$9p(&(0x7f0000000f00), 0x80000) r8 = syz_open_dev$vbi(&(0x7f0000000f40)='/dev/vbi#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000f80)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000000fc0)={0x2, 0x9, 0x4, 0x0, {r9, r10/1000+10000}, {0x2, 0x1a, 0x20, 0x57, 0x1d, 0x80, "891d70e4"}, 0xfff, 0xb, @userptr=0x4, 0x4}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r11, 0x5411, &(0x7f0000001080)) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x8000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r12, 0x2, &(0x7f0000001100)='\xac$\'\x00', &(0x7f0000001140)="8efcc25d23fb38e0588a372abc86d42cf883aab5a8c7f803c4f6baf2e360c7f36c80dc2851ec838b62e7122c", 0x2c) socket$isdn_base(0x22, 0x3, 0x0) [ 198.167861][ T8703] device bridge_slave_1 entered promiscuous mode [ 198.242766][ T8701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.276347][ T8701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.288552][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.301841][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.369668][ T8701] team0: Port device team_slave_0 added [ 198.388668][ T8701] team0: Port device team_slave_1 added [ 198.407089][ T8703] team0: Port device team_slave_0 added [ 198.446326][ T8703] team0: Port device team_slave_1 added 16:19:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000040)="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", 0x1000) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_open_dev$radio(&(0x7f0000001080)='/dev/radio#\x00', 0x2, 0x2) renameat2(r1, &(0x7f0000001040)='./file0\x00', r2, &(0x7f00000010c0)='./file0\x00', 0x4) r3 = creat(&(0x7f0000001100)='./file0\x00', 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000001140)={@rand_addr=0x3a7, @multicast1}, 0x8) r5 = open(&(0x7f0000001180)='./file0\x00', 0x2400, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000011c0)={0x40}, 0x4) sendto$x25(r3, &(0x7f0000001200)="f706c3e42752258242d14766d685c4885051b758f6daf467f37a42aaed88eafc86e82187110c9fe2b6dbfa2f1e4eaee9707a1a57381882dbbfb72838d9b0f5953b324574034e1af47e9543766485f50fb1cd52a219725f491221db464e8cbf30bbb139fc78ee07a8e44511724f7113b029ba5843", 0x74, 0x800, &(0x7f0000001280)={0x9, @remote={[], 0x3}}, 0x12) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/btrfs-control\x00', 0x101002, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000001300)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dsp\x00', 0x8bf60ac3ffdbe7e6, 0x0) connect$vsock_stream(r7, &(0x7f0000001480)={0x28, 0x0, 0x2710, @host}, 0x10) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r8, 0x110, 0x3) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000001500)='ifb0\x00') ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001540)={0x1000, "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"}) add_key(&(0x7f0000002580)='ceph\x00', &(0x7f00000025c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002600)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r9, &(0x7f0000002640)={'syz1\x00', {0x1, 0x8, 0xff, 0x6}, 0x1e, [0x0, 0x400, 0x8, 0x4, 0xe8, 0x2, 0x9, 0xfffff801, 0x1f5, 0x9e85, 0x1, 0x0, 0x8, 0x7, 0xffffffff, 0x4, 0x13600, 0x101, 0x2c, 0x8, 0x1, 0x400, 0x9, 0x6, 0x9561, 0x7, 0x4, 0xffff0001, 0x101, 0x9, 0x7, 0xf4, 0x4, 0x7f, 0x2, 0x200, 0x2, 0xfffffc2b, 0x4, 0x9, 0x1, 0xfffffff7, 0x7ff, 0x8, 0x1, 0x4, 0x5, 0x1, 0x8, 0x5, 0x100, 0xb4, 0x0, 0x9, 0x7, 0xfffffffb, 0x5, 0x48, 0xda7, 0x1f, 0x80000001, 0x7, 0x8000, 0x7], [0xfffffbff, 0x2, 0xea, 0x800, 0x7, 0x8001, 0x9, 0xb1, 0x8, 0x7fff, 0x8000, 0x8, 0x81, 0x4, 0x6a, 0x5, 0x1, 0x8, 0x2f1, 0x3, 0x10001, 0x81, 0x4b4, 0x5, 0x101, 0xfff, 0x5000000, 0x40, 0x40, 0x2, 0x47, 0x100, 0x80, 0x8, 0x6, 0xffffff80, 0x40000000, 0x4, 0x7fff, 0x5, 0x5, 0x9, 0x6, 0xff, 0x1, 0x655, 0x6, 0x5e5, 0xaa, 0x0, 0x4, 0x3, 0x14d, 0x7fff, 0x80, 0x80000001, 0x9, 0x7bb, 0x3, 0x2, 0x1f, 0x5, 0x69, 0x6], [0x3, 0x3, 0x9, 0xf66, 0x89, 0x5f248b0d, 0x4, 0x7, 0x65, 0x8001, 0x1, 0x3, 0x6, 0x0, 0x1294536e, 0x6, 0x4, 0x8, 0x4, 0xff, 0x7, 0x9, 0x1, 0x1ff, 0x6, 0x718f, 0x4, 0x4, 0xfff, 0x3ca, 0x9, 0x3, 0xfffffcb4, 0x8, 0x9, 0x8, 0x3ff, 0xffff, 0x8, 0x80000000, 0xffffffff, 0x79, 0x0, 0x2, 0x80000001, 0x0, 0xfffffa41, 0x401, 0x7fffffff, 0xd08, 0x80000000, 0x8001, 0x4, 0x0, 0x5a, 0x1000, 0x40, 0x1, 0x0, 0x7, 0x1000, 0x722, 0x8], [0x3, 0x6, 0x1, 0xfff, 0x6, 0x80000000, 0x9, 0x5, 0xffffffff, 0x877, 0x3f, 0x9, 0x6, 0x3, 0xfd62, 0x7, 0x2, 0x9, 0x8, 0x6, 0x2, 0x0, 0x1691bb8b, 0xe44, 0x9, 0x0, 0x2, 0x9, 0x7fff, 0x7, 0x200, 0xffffffff, 0xd1, 0x4, 0xfffffff8, 0x7fffffff, 0x1, 0x40, 0x7a7, 0xd9be6f9b, 0x2, 0x80000001, 0x0, 0x0, 0x7fff, 0x9, 0x5, 0x6, 0x5469, 0x10000, 0x401, 0x5, 0x9, 0x8, 0x3, 0x0, 0xd9, 0x1ff, 0x2, 0x80000000, 0x2, 0xe96, 0x10001, 0x100]}, 0x45c) r10 = accept4$inet(r1, &(0x7f0000002ac0)={0x2, 0x0, @local}, &(0x7f0000002b00)=0x10, 0x141c00) getsockopt$ARPT_SO_GET_INFO(r10, 0x0, 0x60, &(0x7f0000002b40)={'filter\x00'}, &(0x7f0000002bc0)=0x44) pwrite64(r4, &(0x7f0000002c00)="495aed61cd04bbd5e659ad9831ef788f6134169babdb6213c10af4f9a2fdfae644a63c8efa62f951e4cc21e8892911c308fe826412892edfa939e27f60d6ff9b0bc6cb40b8be8ef411b15396b8b8e8d84d11e2471113cdc591fd599e8ae986f546bc781fa8d755809214cc1d14b5404ff64e8919901eadb231113a7ea3771fc7bb52", 0x82, 0x0) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/audio\x00', 0x131000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r11, 0x4008ae93, &(0x7f0000002d00)=0x100000) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r12, 0x112, 0xb, &(0x7f0000002d80)=0x1, 0x2) [ 198.498995][ T8701] device hsr_slave_0 entered promiscuous mode [ 198.555103][ T8701] device hsr_slave_1 entered promiscuous mode [ 198.627750][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 198.653792][ T8712] IPVS: ftp: loaded support on port[0] = 21 16:19:50 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x1, 0xdf, 0x1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0x21, 0x55cf, "518561ee8f5d2dc6078285c09ad2d0023a4a9baf746f3b7faa"}, 0x14403) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8001, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000180)={0x18, 0x0, 0x5, {0xfff}}, 0x18) prctl$PR_GET_FP_MODE(0x2e) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000001c0)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @dev}, &(0x7f0000000380)=0x80, 0x400) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f00000003c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000400)={0x6, [0x9, 0x4, 0xfff, 0x40, 0x2, 0x5]}, &(0x7f0000000440)=0x10) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000480)={{0x30, 0x3f, 0x5, 0x67, 0x1, 0x9d}, 0x10000}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000005c0)={&(0x7f0000000580), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xe6c3f640b919f731) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10000102}, 0x20000800) r8 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x2, 0x10000) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40200480}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x40, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0xc005}, 0x40080) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x220000, 0x0) ioctl$CAPI_CLR_FLAGS(r9, 0x80044325, &(0x7f0000000900)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='fuse\x00', 0x4000000, &(0x7f0000000a80)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x2000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat'}}, {@subj_type={'subj_type', 0x3d, '\\system[md5sum'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@euid_lt={'euid<', r5}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@smackfshat={'smackfshat'}}]}}) [ 198.705995][ T8703] device hsr_slave_0 entered promiscuous mode [ 198.745414][ T8703] device hsr_slave_1 entered promiscuous mode [ 198.823318][ T8703] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.840677][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.848579][ T8701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.856421][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.863543][ T8701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.915439][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.924198][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.944966][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 198.990268][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 199.094362][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.101520][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.109853][ T8708] device bridge_slave_0 entered promiscuous mode [ 199.119132][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.126291][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.134400][ T8708] device bridge_slave_1 entered promiscuous mode [ 199.174151][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.207852][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 199.238293][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.264990][ T8708] team0: Port device team_slave_0 added [ 199.316575][ T8708] team0: Port device team_slave_1 added [ 199.329906][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.337173][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.345046][ T8710] device bridge_slave_0 entered promiscuous mode [ 199.353268][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.360332][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.368388][ T8710] device bridge_slave_1 entered promiscuous mode [ 199.381065][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 199.427641][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 199.446118][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.469065][ T8701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.498143][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.578545][ T8708] device hsr_slave_0 entered promiscuous mode [ 199.623281][ T8708] device hsr_slave_1 entered promiscuous mode [ 199.683246][ T8708] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.698687][ T8710] team0: Port device team_slave_0 added [ 199.715743][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.722821][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.734059][ T8712] device bridge_slave_0 entered promiscuous mode [ 199.741833][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.749723][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.757800][ T8712] device bridge_slave_1 entered promiscuous mode [ 199.777181][ T8710] team0: Port device team_slave_1 added [ 199.810242][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.830126][ T8701] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.847143][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.895130][ T8710] device hsr_slave_0 entered promiscuous mode [ 199.963523][ T8710] device hsr_slave_1 entered promiscuous mode [ 200.023136][ T8710] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.032123][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.046582][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.055137][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.068699][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.076334][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.084948][ T8714] device bridge_slave_0 entered promiscuous mode [ 200.092794][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.100873][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.109035][ T8714] device bridge_slave_1 entered promiscuous mode [ 200.136902][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.147374][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.155975][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.163066][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.190825][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.209821][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.219647][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.229089][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.237930][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.245033][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.252632][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.261343][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.269903][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.277990][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.305635][ T8712] team0: Port device team_slave_0 added [ 200.312753][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.325079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.335166][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.343793][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.352311][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.362180][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.370726][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.379364][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.388719][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.397806][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.405034][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.412592][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.421473][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.430028][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.437093][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.444806][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.453992][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.461874][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.475924][ T8701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.488693][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.498995][ T8712] team0: Port device team_slave_1 added [ 200.515252][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.524460][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.545554][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.564535][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.577639][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.586389][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.595114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.604524][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.612793][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.621302][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.631702][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.639538][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.647704][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.665756][ T8714] team0: Port device team_slave_0 added [ 200.673556][ T8714] team0: Port device team_slave_1 added [ 200.681898][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.695270][ T8703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.707378][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.766075][ T8714] device hsr_slave_0 entered promiscuous mode [ 200.813516][ T8714] device hsr_slave_1 entered promiscuous mode [ 200.853557][ T8714] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.862256][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.871493][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.880709][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.889447][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.898049][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.905225][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.914733][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.975147][ T8712] device hsr_slave_0 entered promiscuous mode [ 201.025625][ T8712] device hsr_slave_1 entered promiscuous mode [ 201.063180][ T8712] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.083690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.092291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.101846][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.109045][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.149266][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.164329][ T8701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.199772][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.224869][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.235152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.251355][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.263650][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.285382][ T8708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.296489][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.324983][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.335957][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.347938][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.356882][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.366745][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.375795][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.384821][ T3475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.419189][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.456985][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.470815][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.480332][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.507484][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.515961][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.541917][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.568783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.587191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.602605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.612352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.650095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.676069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.689633][ T12] bridge0: port 1(bridge_slave_0) entered blocking state 16:19:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000002c0)={0xa09, 0x200, 0x10000, 0xee2}) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r6, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r6, r6, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 16:19:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2, 0x1, 0xff) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x29) r5 = open(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="60e45d82f1212c80d74c47d1792cd58e6d56f2998fe376d504f7edd0a4df9259c3939a50be886790cf7e0b528a16930a55d7606250dbaa0118cf23602e38262425c6c4a7f1caf0c269b7b8aa931bf2893f1725e80f1d", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r8, 0x41}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x121140) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 201.696811][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.711694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.720790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.739105][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.747228][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.764585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.783352][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.793322][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.812867][ T8710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.847756][ T8710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.852800][ T8747] devpts: called with bogus options 16:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_TOS={0x8}]]}}}]}, 0x40}}, 0x0) [ 201.881586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.891366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.907825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.920024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.947859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.968390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.978923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.988318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.997069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.005666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.014300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.023027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.031454][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.038578][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.046890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.058197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.067719][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.074854][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.083554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RLINK(r3, 0x0, 0x0) [ 202.100064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.181263][ T8756] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 202.187946][ T8762] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 202.227382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.260117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.271434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.286817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.296493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.307094][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.314302][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.317403][ C1] hrtimer: interrupt took 44799 ns 16:19:53 executing program 2: syslog(0x3, &(0x7f0000000180)=""/254, 0xfe) [ 202.324014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.336116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.352731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.368863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.386174][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.441499][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.508072][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 16:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_TOS={0x8}]]}}}]}, 0x40}}, 0x0) [ 202.556265][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.567881][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.577064][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.586558][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 16:19:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) [ 202.628620][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.635922][ T8715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.645474][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.654842][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.668220][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.679527][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.689046][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.698902][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.708805][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.718669][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.728362][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.749750][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.760161][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.776915][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.788127][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.798017][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.826480][ T8712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.845232][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.854378][ T8779] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RLINK(r3, 0x0, 0x0) [ 202.980607][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 16:19:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_TOS={0x8}]]}}}]}, 0x40}}, 0x0) [ 203.025549][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.066189][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.148314][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.216177][ T8797] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:19:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 203.701665][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 203.701679][ T26] audit: type=1804 audit(1571069995.120:31): pid=8830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir531355472/syzkaller.LSu1wp/0/file0" dev="sda1" ino=16549 res=1 16:19:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000c22000), 0xfffffffffffffec5, &(0x7f0000c22fa0)=[{&(0x7f00000002c0)=""/102400, 0x207a9001}], 0x1, 0x0) 16:19:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) [ 203.827082][ T26] audit: type=1804 audit(1571069995.160:32): pid=8834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir531355472/syzkaller.LSu1wp/0/file0" dev="sda1" ino=16549 res=1 16:19:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_TOS={0x8}]]}}}]}, 0x40}}, 0x0) 16:19:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xedc0) 16:19:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:55 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 203.946969][ T8844] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 203.970749][ T8847] devpts: called with bogus options 16:19:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000340)) 16:19:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x0, 0x0, 0xff) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x29) r5 = open(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="60e45d82f1212c80d74c47d1792cd58e6d56f2998fe376d504f7edd0a4df9259c3939a50be886790cf7e0b528a16930a55d7606250dbaa0118cf23602e38262425c6c4a7f1caf0c269b7b8aa931bf2893f1725e80f1d", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r8, 0x41}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x121140) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) close(r9) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 204.149340][ T26] audit: type=1800 audit(1571069995.570:33): pid=8861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16552 res=0 [ 204.182148][ T8861] fuse: Bad value for 'fd' [ 204.190928][ T8861] fuse: Bad value for 'fd' 16:19:55 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r4, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r4, r4, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 204.453307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.459831][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:19:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000540)) 16:19:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000340)) [ 204.606513][ T8874] devpts: called with bogus options 16:19:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 204.739789][ T8860] devpts: called with bogus options [ 204.775356][ T26] audit: type=1800 audit(1571069996.200:34): pid=8891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16556 res=0 [ 204.844459][ T8896] fuse: Bad value for 'fd' [ 204.849561][ T8897] fuse: Bad value for 'fd' [ 204.856091][ T8898] fuse: Bad value for 'fd' 16:19:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) r5 = socket(0x10, 0x2, 0x0) socket(0x0, 0x2, 0x0) io_submit(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x0, 0x5}, 0x0]) [ 205.093188][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.099165][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:19:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:56 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 16:19:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 205.144707][ T26] audit: type=1800 audit(1571069996.260:35): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16552 res=0 [ 205.173770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.179609][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:19:56 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 205.253459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.259582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 205.333348][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 205.339232][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 205.405467][ T8898] devpts: called with bogus options [ 205.412598][ T26] audit: type=1800 audit(1571069996.830:36): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16556 res=0 [ 205.423654][ T8916] devpts: called with bogus options [ 205.447264][ T8917] devpts: called with bogus options 16:19:56 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 205.458167][ T8891] fuse: Bad value for 'fd' 16:19:56 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 16:19:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 205.504026][ T8919] devpts: called with bogus options 16:19:56 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 205.660179][ T26] audit: type=1800 audit(1571069997.080:37): pid=8938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16561 res=0 [ 205.688705][ T8938] fuse: Bad value for 'fd' [ 205.700557][ T8938] fuse: Bad value for 'fd' [ 205.924772][ T8932] devpts: called with bogus options 16:19:57 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 16:19:57 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046", @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 206.031917][ T1516] block nbd1: Receive control failed (result -22) 16:19:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 206.111729][ T8941] block nbd1: shutting down sockets 16:19:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x8f00) [ 206.199837][ T8958] devpts: called with bogus options 16:19:57 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40001, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 206.248149][ T8961] devpts: called with bogus options 16:19:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 206.388297][ T26] audit: type=1800 audit(1571069997.810:38): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16563 res=0 [ 206.416564][ T8972] fuse: Bad value for 'fd' [ 206.428709][ T8972] fuse: Bad value for 'fd' 16:19:57 executing program 2: 16:19:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) dup3(r5, r1, 0x0) [ 206.709056][ T8977] devpts: called with bogus options [ 206.751087][ T8949] block nbd1: Receive control failed (result -22) [ 206.769113][ T2817] block nbd1: Attempted send on invalid socket [ 206.775932][ T2817] block nbd1: shutting down sockets [ 206.781954][ T2817] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.793303][ T2817] Buffer I/O error on dev nbd1, logical block 0, async page read 16:19:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r1, r0) [ 206.805772][ T2817] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 206.816715][ T2817] Buffer I/O error on dev nbd1, logical block 1, async page read [ 206.824598][ T2817] Buffer I/O error on dev nbd1, logical block 2, async page read [ 206.832439][ T2817] Buffer I/O error on dev nbd1, logical block 3, async page read [ 206.841507][ T2488] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.854941][ T2488] Buffer I/O error on dev nbd1, logical block 0, async page read [ 206.887933][ T2817] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.899579][ T2817] Buffer I/O error on dev nbd1, logical block 1, async page read [ 206.902224][ T8994] fuse: Bad value for 'fd' [ 206.912407][ T26] audit: type=1800 audit(1571069998.320:39): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16570 res=0 [ 206.957198][ T2488] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.968588][ T2488] Buffer I/O error on dev nbd1, logical block 2, async page read [ 206.993351][ T2488] blk_update_request: I/O error, dev nbd1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 207.004758][ T2488] Buffer I/O error on dev nbd1, logical block 3, async page read [ 207.069351][ T2488] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 207.080998][ T2488] Buffer I/O error on dev nbd1, logical block 0, async page read [ 207.122865][ T2488] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 207.134680][ T2488] Buffer I/O error on dev nbd1, logical block 1, async page read [ 207.183731][ T2488] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:19:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r2, &(0x7f000000fdc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000018c0)="b6", 0x1}, {0x0}], 0x2}}, {{&(0x7f00000029c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b00)="a610ddbbf0bb9cd7dac5dd2f402843d19a2d39ef19463c4a94a90f1e2f0bc705934cbd92891f6c065df23e6a88146b04f9beed01f2d205172442c6ad65ef348a168e330e9c56563ea5cc19", 0x4b}], 0x1, &(0x7f0000002c40)=[{0x10, 0x110, 0x9}, {0x10, 0x113, 0x9}, {0xd0, 0x183, 0x90, "747896261da9f225a83c80f76b88be69d28fe8c2a93feb073a3c575eb6c8a2a191b99655d1acc28c527d7dcd385e80ca6a987202cc72b34be16384d58673c738b7a6c9dfe9d6cb1ac9a8c91be18dcb97c34edd1e4b671295eeae3f9c904820ae613a50ca63ddf405ba2463dbbcd05cf4aaedd65a83576d710863c2a601621253fa71a70ba12bffc8520ea254aac23ac8d0861299b71b37a56e4627c1c7ee0c011567f924783c57193324b6f26ec2418833ebd67038d8d4c8d0a0"}], 0xf0}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f80)="34c21345cf7932329d5c91958c2701298a8db11e413b1c7e", 0x18}, {&(0x7f0000002fc0)}], 0x2}}], 0x4, 0x0) [ 207.236442][ T2488] blk_update_request: I/O error, dev nbd1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:19:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 207.296584][ T8982] ldm_validate_partition_table(): Disk read failed. [ 207.339840][ T8982] Dev nbd1: unable to read RDB block 0 [ 207.351501][ T8982] nbd1: unable to read partition table 16:19:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:19:58 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) socket$netlink(0x10, 0x3, 0x0) [ 207.447352][ T8982] nbd1: partition table beyond EOD, truncated [ 207.487910][ T8991] devpts: called with bogus options [ 207.534504][ T9012] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 207.589099][ T26] audit: type=1800 audit(1571069999.010:40): pid=9014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16570 res=0 [ 207.589333][ T9014] fuse: Bad value for 'fd' 16:19:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015070000000093ac5c1500000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:59 executing program 0: 16:19:59 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40001, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 16:19:59 executing program 1: [ 207.869059][ T9022] devpts: called with bogus options 16:19:59 executing program 0: 16:19:59 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40001, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r5, r5, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 16:19:59 executing program 1: 16:19:59 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) socket$netlink(0x10, 0x3, 0x0) 16:19:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:59 executing program 0: [ 208.087301][ T9037] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 16:19:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:19:59 executing program 1: [ 208.184841][ T9039] devpts: called with bogus options 16:19:59 executing program 2: 16:19:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:19:59 executing program 1: 16:19:59 executing program 0: [ 208.421701][ T9055] fuse: Bad value for 'fd' 16:20:00 executing program 1: 16:20:00 executing program 4: 16:20:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:00 executing program 0: 16:20:00 executing program 2: 16:20:00 executing program 1: 16:20:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:00 executing program 2: 16:20:00 executing program 1: 16:20:00 executing program 0: 16:20:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:00 executing program 4: 16:20:00 executing program 2: 16:20:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:00 executing program 1: 16:20:00 executing program 0: 16:20:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:00 executing program 2: 16:20:00 executing program 1: [ 209.493030][ C0] net_ratelimit: 22 callbacks suppressed [ 209.493039][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.504646][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:00 executing program 4: 16:20:01 executing program 0: 16:20:01 executing program 4: 16:20:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:01 executing program 0: 16:20:01 executing program 2: 16:20:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:01 executing program 1: 16:20:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:01 executing program 2: 16:20:01 executing program 4: 16:20:01 executing program 1: 16:20:01 executing program 0: [ 210.062979][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 210.069729][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:20:01 executing program 4: 16:20:01 executing program 2: 16:20:01 executing program 1: 16:20:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:01 executing program 0: 16:20:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:01 executing program 1: 16:20:01 executing program 4: 16:20:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:01 executing program 0: 16:20:01 executing program 2: 16:20:02 executing program 4: 16:20:02 executing program 1: 16:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:02 executing program 0: 16:20:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:02 executing program 2: [ 210.692982][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.698822][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:02 executing program 4: 16:20:02 executing program 0: 16:20:02 executing program 1: 16:20:02 executing program 2: 16:20:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:02 executing program 0: 16:20:02 executing program 4: 16:20:02 executing program 2: 16:20:02 executing program 4: 16:20:02 executing program 1: 16:20:02 executing program 2: 16:20:02 executing program 0: 16:20:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 211.332978][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 211.338878][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:02 executing program 4: [ 211.412987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 211.418843][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:02 executing program 2: 16:20:02 executing program 1: 16:20:02 executing program 0: 16:20:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:03 executing program 4: 16:20:03 executing program 1: 16:20:03 executing program 0: 16:20:03 executing program 2: 16:20:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:03 executing program 4: 16:20:03 executing program 0: 16:20:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) 16:20:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 16:20:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 16:20:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:03 executing program 0: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000040)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) accept4$packet(r1, 0x0, 0x0, 0x80000) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:20:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:04 executing program 4: semop(0x0, 0x0, 0xa9b01d486ca589ab) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 16:20:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:04 executing program 0: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000040)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) accept4$packet(r1, 0x0, 0x0, 0x80000) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:20:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:20:04 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000040)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) accept4$packet(r1, 0x0, 0x0, 0x80000) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:20:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:04 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000040)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) accept4$packet(r1, 0x0, 0x0, 0x80000) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:20:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:20:04 executing program 0: socket$inet6(0xa, 0x100000003, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x7, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000300)={{0x0, 0x0, @descriptor="1f86f907a52851fd"}, 0x8, [], "d52f5a43361f0bcc"}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000001c0)={'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r4, 0x2) 16:20:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x1) 16:20:04 executing program 4: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="0000000000000049d623629a95026b9fa74cf0061f4a31a652dab01fb9c9ff4f6740ab37e79b92c9b55b228c3629694a0b75662fda67286a05ac483aad0b6d600274f829166c59415fc6a2c716962d251b518c6c2bbee0781aabd8efd44c952c18cf749f4dacee495363119f68d672a13d8feab3ff801afba623df0b6c4baf6a09ef2c3bcaa2f3b42134") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x53) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff3551436cc9f3be901a3c22db3938ef6404c31a326febfedf932529e3056c222bb96e8157b030adb8e20441b3b7518b05ce7f2e8f8b0a20db8be9bd97ea9fddf0074c67a8e4b6d11cbf4c81cbbecdcc384888c34eb9fbcdbd"], 0x1}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x5ace) r4 = dup(0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x523) dup(0xffffffffffffffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r3, 0x1) 16:20:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:04 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 16:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:20:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x1) 16:20:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:20:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) 16:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x1) 16:20:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:05 executing program 4: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40286608, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="0000000000000049d623629a95026b9fa74cf0061f4a31a652dab01fb9c9ff4f6740ab37e79b92c9b55b228c3629694a0b75662fda67286a05ac483aad0b6d600274f829166c59415fc6a2c716962d251b518c6c2bbee0781aabd8efd44c952c18cf749f4dacee495363119f68d672a13d8feab3ff801afba623df0b6c4baf6a09ef2c3bcaa2f3b42134") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x53) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff3551436cc9f3be901a3c22db3938ef6404c31a326febfedf932529e3056c222bb96e8157b030adb8e20441b3b7518b05ce7f2e8f8b0a20db8be9bd97ea9fddf0074c67a8e4b6d11cbf4c81cbbecdcc384888c34eb9fbcdbd"], 0x1}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x5ace) r4 = dup(0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x523) dup(0xffffffffffffffff) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000800)={0x0, 0x1, 0x6, @link_local}, 0x10) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r3, 0x1) 16:20:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:20:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYRES16=r3, @ANYBLOB="00002dbd7000fedbdf250f000000040001002c0004000c00010073797a31000000001c00070008000200ff030000080004008000000008000200020000001c0009000800010007000000080001000400000008000200fcfffffff40001002c000200080002005155000008000100110000000800010017000000080001001b000000080004004000000044000400200001000a004e2000000091fe8000000000000000000000000000aa01010000200002000a004e200000219d00000000000000000000ffff7f000001080000000c0001006574683a6c6f000038000400200001000a004e23000007ddfe8000000000000000000000000000aa020000001400020002004e22ac1414150000000000000000080003009fe1000034000200080004000500000008000300b50000000800030000000000080001000600000008000300ff0700000800020001000080180004001400010062726f6164636173742d6c696e6b0000300001002c0004001400010002004e23ac1414aa00000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84166cc4a612a584}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000240)=0x401, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x10) fcntl$lock(r4, 0x0, &(0x7f0000000400)) ioctl$FICLONE(r1, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r4, r7, &(0x7f00000000c0), 0x8000fffffffe) 16:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:20:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:05 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:20:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 214.446061][ T9385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:20:05 executing program 4: r0 = memfd_create(&(0x7f0000000440)='/dev/sg0\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0xff8) nanosleep(&(0x7f0000000000), 0x0) 16:20:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) 16:20:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) [ 214.853042][ C0] net_ratelimit: 18 callbacks suppressed [ 214.853051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 214.864650][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:20:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:06 executing program 4: r0 = memfd_create(&(0x7f0000000440)='/dev/sg0\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0xff8) nanosleep(&(0x7f0000000000), 0x0) 16:20:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYRES16=r3, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84166cc4a612a584}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000240)=0x401, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x10) fcntl$lock(r4, 0x0, &(0x7f0000000400)) ioctl$FICLONE(r1, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r4, r7, &(0x7f00000000c0), 0x8000fffffffe) 16:20:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:20:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:06 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) [ 215.503018][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.508869][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.575101][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.580920][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0) 16:20:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:20:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYRES16=r3, @ANYBLOB="00002dbd7000fedbdf250f000000040001002c0004000c00010073797a31000000001c00070008000200ff030000080004008000000008000200020000001c0009000800010007000000080001000400000008000200fcfffffff40001002c000200080002005155000008000100110000000800010017000000080001001b000000080004004000000044000400200001000a004e2000000091fe8000000000000000000000000000aa01010000200002000a004e200000219d00000000000000000000ffff7f000001080000000c0001006574683a6c6f000038000400200001000a004e23000007ddfe8000000000000000000000000000aa020000001400020002004e22ac1414150000000000000000080003009fe1000034000200080004000500000008000300b50000000800030000000000080001000600000008000300ff0700000800020001000080180004001400010062726f6164636173742d6c696e6b0000300001002c0004001400010002004e23ac1414aa00000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84166cc4a612a584}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000240)=0x401, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x10) fcntl$lock(r4, 0x0, &(0x7f0000000400)) ioctl$FICLONE(r1, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r4, r7, &(0x7f00000000c0), 0x8000fffffffe) [ 215.653005][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.658827][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) [ 215.732968][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.740396][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:20:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:07 executing program 4: r0 = memfd_create(&(0x7f0000000440)='/dev/sg0\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0xff8) nanosleep(&(0x7f0000000000), 0x0) 16:20:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:20:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:07 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(0xffffffffffffffff, 0x1) 16:20:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYRES16=r3, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84166cc4a612a584}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000240)=0x401, 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x10) fcntl$lock(r4, 0x0, &(0x7f0000000400)) ioctl$FICLONE(r1, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r4, r7, &(0x7f00000000c0), 0x8000fffffffe) 16:20:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:07 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(0xffffffffffffffff, 0x1) 16:20:07 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1000000ce) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@multicast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x180}}]}, 0x13c}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getdents64(r1, &(0x7f00000005c0)=""/4096, 0x1000) 16:20:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:20:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:07 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(0xffffffffffffffff, 0x1) 16:20:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/28, 0x1c) 16:20:08 executing program 4: r0 = memfd_create(&(0x7f0000000440)='/dev/sg0\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0xff8) nanosleep(&(0x7f0000000000), 0x0) 16:20:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:20:08 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 16:20:08 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1000000ce) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@multicast2, @in6=@dev}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x180}}]}, 0x13c}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getdents64(r1, &(0x7f00000005c0)=""/4096, 0x1000) 16:20:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 16:20:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) 16:20:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5ace) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) 16:20:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.451453][ T9559] ------------[ cut here ]------------ [ 217.457224][ T9559] WARNING: CPU: 1 PID: 9559 at fs/readdir.c:110 verify_dirent_name+0x67/0x80 [ 217.465992][ T9559] Kernel panic - not syncing: panic_on_warn set ... [ 217.467598][ T9565] kobject: 'kvm' (00000000c9f7d7bd): kobject_uevent_env [ 217.472602][ T9559] CPU: 1 PID: 9559 Comm: syz-executor.0 Not tainted 5.4.0-rc2-next-20191014 #0 [ 217.472624][ T9559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.472631][ T9559] Call Trace: [ 217.472664][ T9559] dump_stack+0x172/0x1f0 [ 217.506304][ T9559] ? iterate_dir+0x550/0x5e0 [ 217.510998][ T9559] panic+0x2e3/0x75c [ 217.514904][ T9559] ? add_taint.cold+0x16/0x16 [ 217.519202][ T9565] kobject: 'kvm' (00000000c9f7d7bd): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.519585][ T9559] ? printk+0xba/0xed [ 217.533522][ T9559] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 217.539007][ T9559] ? __warn.cold+0x14/0x35 [ 217.543434][ T9559] ? verify_dirent_name+0x67/0x80 [ 217.548487][ T9559] __warn.cold+0x2f/0x35 [ 217.552743][ T9559] ? report_bug.cold+0x63/0xb2 [ 217.557520][ T9559] ? verify_dirent_name+0x67/0x80 [ 217.562560][ T9559] report_bug+0x289/0x300 [ 217.566906][ T9559] do_error_trap+0x11b/0x200 [ 217.571507][ T9559] do_invalid_op+0x37/0x50 [ 217.575930][ T9559] ? verify_dirent_name+0x67/0x80 [ 217.581141][ T9559] invalid_op+0x23/0x30 [ 217.585299][ T9559] RIP: 0010:verify_dirent_name+0x67/0x80 [ 217.590960][ T9559] Code: ed b5 ff 44 89 e0 5b 41 5c 5d c3 e8 f3 ec b5 ff 0f 0b e8 ec ec b5 ff 41 bc fb ff ff ff 5b 44 89 e0 41 5c 5d c3 e8 d9 ec b5 ff <0f> 0b 41 bc fb ff ff ff eb ca 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 [ 217.612676][ T9559] RSP: 0018:ffff88805ec07ad0 EFLAGS: 00010212 [ 217.618727][ T9559] RAX: 0000000000040000 RBX: 000000000000000c RCX: ffffc90005f45000 [ 217.626701][ T9559] RDX: 00000000000047fc RSI: ffffffff81bd5af7 RDI: ffff88805ec07cd3 [ 217.634677][ T9559] RBP: ffff88805ec07ae0 R08: ffff888097c4c4c0 R09: 0000000000000004 [ 217.642641][ T9559] R10: fffffbfff120ddd0 R11: ffffffff8906ee83 R12: 0000000000000000 [ 217.650599][ T9559] R13: 0000000000000000 R14: 0000000000000004 R15: ffff88805ec07e50 [ 217.658587][ T9559] ? verify_dirent_name+0x67/0x80 [ 217.663600][ T9559] filldir64+0x40/0x670 [ 217.667746][ T9559] ? _raw_spin_unlock+0x28/0x40 [ 217.672773][ T9559] ? iunique+0x19f/0x1e0 [ 217.677003][ T9559] __fat_readdir+0xd9e/0x1cb0 [ 217.681689][ T9559] ? trace_hardirqs_on_caller+0x6a/0x240 [ 217.687330][ T9559] ? fat_search_long+0x1350/0x1350 [ 217.692428][ T9559] ? __lock_acquire+0x293a/0x4a00 [ 217.697442][ T9559] ? lock_acquire+0x20b/0x410 [ 217.702107][ T9559] ? __kasan_check_write+0x14/0x20 [ 217.707208][ T9559] ? down_read_killable+0x10c/0x490 [ 217.712393][ T9559] ? rwsem_down_read_slowpath+0xfa0/0xfa0 [ 217.718101][ T9559] fat_readdir+0x44/0x60 [ 217.722328][ T9559] iterate_dir+0x47f/0x5e0 [ 217.726732][ T9559] ksys_getdents64+0x1ce/0x320 [ 217.731489][ T9559] ? __ia32_sys_getdents+0x3b0/0x3b0 [ 217.736757][ T9559] ? compat_filldir+0x3c0/0x3c0 [ 217.741597][ T9559] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 217.747040][ T9559] ? do_syscall_64+0x26/0x760 [ 217.751701][ T9559] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.757781][ T9559] ? do_syscall_64+0x26/0x760 [ 217.762447][ T9559] __x64_sys_getdents64+0x73/0xb0 [ 217.767492][ T9559] do_syscall_64+0xfa/0x760 [ 217.772011][ T9559] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.777895][ T9559] RIP: 0033:0x459a59 [ 217.781778][ T9559] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.801379][ T9559] RSP: 002b:00007ff9b80e4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 217.809773][ T9559] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 217.817754][ T9559] RDX: 0000000000001000 RSI: 00000000200005c0 RDI: 0000000000000004 [ 217.825738][ T9559] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 217.833710][ T9559] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff9b80e56d4 [ 217.841673][ T9559] R13: 00000000004c0535 R14: 00000000004d2c58 R15: 00000000ffffffff [ 217.851896][ T9559] Kernel Offset: disabled [ 217.856340][ T9559] Rebooting in 86400 seconds..