Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2020/04/23 18:22:27 fuzzer started 2020/04/23 18:22:29 dialing manager at 10.128.0.105:45225 2020/04/23 18:22:30 syscalls: 2960 2020/04/23 18:22:30 code coverage: enabled 2020/04/23 18:22:30 comparison tracing: enabled 2020/04/23 18:22:30 extra coverage: enabled 2020/04/23 18:22:30 setuid sandbox: enabled 2020/04/23 18:22:30 namespace sandbox: enabled 2020/04/23 18:22:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/23 18:22:30 fault injection: enabled 2020/04/23 18:22:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/23 18:22:30 net packet injection: enabled 2020/04/23 18:22:30 net device setup: enabled 2020/04/23 18:22:30 concurrency sanitizer: enabled 2020/04/23 18:22:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/23 18:22:30 USB emulation: /dev/raw-gadget does not exist [ 46.263515][ T6699] KCSAN: could not find function: 'do_ipv6_setsockopt' [ 46.834655][ T6699] KCSAN: could not find function: '_find_next_bit' [ 48.207614][ T6699] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/23 18:22:34 adding functions to KCSAN blacklist: 'do_ipv6_setsockopt' 'ext4_free_inodes_count' 'kvm_mmu_notifier_invalidate_range_end' '_find_next_bit' 'do_nanosleep' 'ktime_get_real_seconds' 'ext4_mark_iloc_dirty' 'blk_mq_get_request' 'page_counter_charge' 'copy_process' 'do_exit' 'tick_nohz_idle_stop_tick' '__delete_from_page_cache' 'poll_schedule_timeout' 'pcpu_alloc' 'io_sq_thread' 'generic_fillattr' 'mod_timer' 'audit_log_start' 'echo_char' 'do_signal_stop' '__ext4_new_inode' 'wbt_done' 'bond_start_xmit' 'find_get_pages_range_tag' 'xas_clear_mark' 'run_timer_softirq' 'kauditd_thread' 'ext4_writepages' 'generic_write_end' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'ep_poll' 'tick_sched_do_timer' 18:25:24 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6800) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x8000000141042, 0x0) write$evdev(r2, &(0x7f0000000100)=[{}], 0x18) fallocate(r1, 0x0, 0x0, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280), 0x1033b) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7}) sendfile(r0, r5, 0x0, 0x8400fffffffb) [ 220.160407][ T6702] IPVS: ftp: loaded support on port[0] = 21 [ 220.233268][ T6702] chnl_net:caif_netlink_parms(): no params data found 18:25:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/922], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 220.409191][ T6702] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.416275][ T6702] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.424197][ T6702] device bridge_slave_0 entered promiscuous mode [ 220.433557][ T6702] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.446953][ T6702] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.460154][ T6702] device bridge_slave_1 entered promiscuous mode [ 220.473653][ T6826] IPVS: ftp: loaded support on port[0] = 21 [ 220.496604][ T6702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.522155][ T6702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.559523][ T6702] team0: Port device team_slave_0 added 18:25:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newsa={0xfc, 0x10, 0x203, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) [ 220.567814][ T6702] team0: Port device team_slave_1 added [ 220.626946][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.634005][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.686417][ T6702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.706489][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.713447][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.741664][ T6702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.754845][ T6826] chnl_net:caif_netlink_parms(): no params data found [ 220.782106][ T6913] IPVS: ftp: loaded support on port[0] = 21 18:25:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 220.838482][ T6702] device hsr_slave_0 entered promiscuous mode [ 220.867395][ T6702] device hsr_slave_1 entered promiscuous mode [ 221.017084][ T6826] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.024132][ T6826] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.047965][ T6826] device bridge_slave_0 entered promiscuous mode [ 221.089199][ T6826] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.096281][ T6826] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.117404][ T6826] device bridge_slave_1 entered promiscuous mode 18:25:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 221.150423][ T6913] chnl_net:caif_netlink_parms(): no params data found [ 221.175910][ T7032] IPVS: ftp: loaded support on port[0] = 21 [ 221.225996][ T6826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.236707][ T6702] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.269179][ T6702] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.333569][ T6826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.350201][ T6702] netdevsim netdevsim0 netdevsim2: renamed from eth2 18:25:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.432299][ T6826] team0: Port device team_slave_0 added [ 221.439917][ T6702] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.502887][ T7155] IPVS: ftp: loaded support on port[0] = 21 [ 221.510338][ T6826] team0: Port device team_slave_1 added [ 221.585229][ T6913] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.601981][ T6913] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.610591][ T6913] device bridge_slave_0 entered promiscuous mode [ 221.620454][ T6913] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.628130][ T6913] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.635722][ T6913] device bridge_slave_1 entered promiscuous mode [ 221.643182][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.650384][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.677264][ T6826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.690639][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.698179][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.724441][ T6826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.753863][ T6913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.777473][ T7280] IPVS: ftp: loaded support on port[0] = 21 [ 221.799510][ T6826] device hsr_slave_0 entered promiscuous mode [ 221.826818][ T6826] device hsr_slave_1 entered promiscuous mode [ 221.866526][ T6826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.874215][ T6826] Cannot create hsr debugfs directory [ 221.880409][ T7032] chnl_net:caif_netlink_parms(): no params data found [ 221.889812][ T6913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.959955][ T6913] team0: Port device team_slave_0 added [ 221.973098][ T6913] team0: Port device team_slave_1 added [ 221.990548][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.997574][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.023998][ T6913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.039243][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.046187][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.072205][ T6913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.138502][ T6913] device hsr_slave_0 entered promiscuous mode [ 222.166782][ T6913] device hsr_slave_1 entered promiscuous mode [ 222.206546][ T6913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.214095][ T6913] Cannot create hsr debugfs directory [ 222.289990][ T6702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.301471][ T6826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.332538][ T6826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.401052][ T7155] chnl_net:caif_netlink_parms(): no params data found [ 222.419518][ T7032] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.427521][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.435161][ T7032] device bridge_slave_0 entered promiscuous mode [ 222.446270][ T6826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.489551][ T6826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.544946][ T6702] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.552435][ T7032] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.559693][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.567938][ T7032] device bridge_slave_1 entered promiscuous mode [ 222.596755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.604328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.639210][ T7032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.667534][ T7032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.686404][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 222.702508][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.711233][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.719703][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.726757][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.746591][ T6913] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.772015][ T6913] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.814598][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.823742][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.832662][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.842131][ T2940] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.849216][ T2940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.857485][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.866272][ T2940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.895006][ T6913] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.942576][ T6913] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.008089][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.019579][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.028290][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.037484][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.046191][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.054777][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.063432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.072082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.085993][ T6826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.095951][ T6702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.105212][ T7032] team0: Port device team_slave_0 added [ 223.118329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.131645][ T7032] team0: Port device team_slave_1 added [ 223.140646][ T7155] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.149965][ T7155] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.157984][ T7155] device bridge_slave_0 entered promiscuous mode [ 223.167861][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.175549][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.193346][ T6826] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.202554][ T7155] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.209787][ T7155] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.217457][ T7155] device bridge_slave_1 entered promiscuous mode [ 223.261210][ T6702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.269396][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.278617][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.287401][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.294444][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.302416][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.310159][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.317736][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.326208][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.334797][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.341833][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.349801][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.358752][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.368161][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.375133][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.401874][ T7032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.420064][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.429241][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.437356][ T7280] device bridge_slave_0 entered promiscuous mode [ 223.445481][ T7155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.469863][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.477770][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.486235][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.497287][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.506156][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.517141][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.525257][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.535654][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.544171][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.552531][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.560920][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.567968][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.593974][ T7032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.658738][ T7032] device hsr_slave_0 entered promiscuous mode [ 223.686920][ T7032] device hsr_slave_1 entered promiscuous mode [ 223.726687][ T7032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.734325][ T7032] Cannot create hsr debugfs directory [ 223.740676][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.748080][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.755858][ T7280] device bridge_slave_1 entered promiscuous mode [ 223.763589][ T7155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.781822][ T6826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.816775][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.826905][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.835633][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.856979][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.864357][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.873500][ T7155] team0: Port device team_slave_0 added [ 223.893768][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.920641][ T7155] team0: Port device team_slave_1 added [ 223.953965][ T7032] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.000735][ T7032] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.059723][ T7280] team0: Port device team_slave_0 added [ 224.065506][ T7032] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.109350][ T7155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.116373][ T7155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.143474][ T7155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.155921][ T7280] team0: Port device team_slave_1 added [ 224.163965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.172098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.180754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.188874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.197933][ T6702] device veth0_vlan entered promiscuous mode [ 224.205814][ T6826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.214657][ T7032] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.269946][ T7155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.277057][ T7155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.303764][ T7155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.331791][ T6913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.350008][ T6702] device veth1_vlan entered promiscuous mode [ 224.362255][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.372332][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.398942][ T7280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.411605][ T7280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.419194][ T7280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.445433][ T7280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.519114][ T7155] device hsr_slave_0 entered promiscuous mode [ 224.577052][ T7155] device hsr_slave_1 entered promiscuous mode [ 224.636780][ T7155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.644352][ T7155] Cannot create hsr debugfs directory [ 224.670550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.679697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.695847][ T6913] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.739194][ T7280] device hsr_slave_0 entered promiscuous mode [ 224.807066][ T7280] device hsr_slave_1 entered promiscuous mode [ 224.846787][ T7280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.854357][ T7280] Cannot create hsr debugfs directory [ 224.867689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.875233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.934151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.945960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.954812][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.961968][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.970195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.978714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.987493][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.994506][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.002534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.011325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.020008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.028813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.037555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.045713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.069628][ T6702] device veth0_macvtap entered promiscuous mode [ 225.082164][ T6913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.092579][ T6913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.116900][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.124710][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.132970][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.140829][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.148970][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.157821][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.166535][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.175352][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.184027][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.193202][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.202290][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.210818][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.219602][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.228220][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.236522][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.244633][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.256331][ T6702] device veth1_macvtap entered promiscuous mode [ 225.266175][ T6826] device veth0_vlan entered promiscuous mode [ 225.306119][ T6826] device veth1_vlan entered promiscuous mode [ 225.323991][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.339828][ T7155] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.380717][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.388991][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.399383][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.408130][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.430754][ T7032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.443924][ T7155] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.484478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.493795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.501633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.510529][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.522246][ T7155] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.550929][ T6913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.558112][ T7280] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.629525][ T7280] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.688777][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.697657][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.706407][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.714664][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.724809][ T7032] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.734787][ T7155] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.807772][ T6826] device veth0_macvtap entered promiscuous mode [ 225.818561][ T6826] device veth1_macvtap entered promiscuous mode [ 225.826662][ T7280] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.890709][ T7280] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.942080][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.951486][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.960723][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.968997][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.978098][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.986391][ T3935] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.993641][ T3935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.001917][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.010180][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.047660][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.060423][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.076903][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.085486][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.094893][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.101973][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.112504][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.121569][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.143773][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.154449][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.166050][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.179318][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.189877][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.201617][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.216819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.225589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.236141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.245157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.254266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.263092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.273266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.292554][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.301890][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.320091][ T6913] device veth0_vlan entered promiscuous mode [ 226.333792][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.342143][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.351723][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.360032][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.386006][ T6913] device veth1_vlan entered promiscuous mode [ 226.409644][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.418701][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.430375][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.439214][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.449157][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.458378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.466764][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.501828][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.516220][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.532542][ T7032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.554177][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.565581][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.583822][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.595795][ T6913] device veth0_macvtap entered promiscuous mode [ 226.626355][ T6913] device veth1_macvtap entered promiscuous mode [ 226.641031][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.652843][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.661215][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.670298][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.683739][ T7155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.696217][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.704569][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.724679][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.737738][ T7032] device veth0_vlan entered promiscuous mode [ 226.750722][ T7155] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.758115][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.765899][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.774463][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.782305][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.790440][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.798332][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.810738][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.827271][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.838316][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.848943][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.860130][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.874347][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.885163][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.895123][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.906131][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.917268][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.951898][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.961422][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.977510][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.986293][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.995240][ T7538] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.002321][ T7538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.011980][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.020947][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.030046][ T7538] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.037110][ T7538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.045459][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.054603][ T7538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.063117][ T26] audit: type=1804 audit(1587666331.374:2): pid=7959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/0/bus" dev="sda1" ino=15747 res=1 [ 227.098486][ T7032] device veth1_vlan entered promiscuous mode [ 227.106362][ T26] audit: type=1804 audit(1587666331.384:3): pid=7959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/0/bus" dev="sda1" ino=15747 res=1 [ 227.147019][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.154882][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.164962][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.174377][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.183406][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.192979][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.201809][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.210440][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.217506][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.225306][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.234376][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.235455][ T26] audit: type=1804 audit(1587666331.544:4): pid=7959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/0/bus" dev="sda1" ino=15747 res=1 [ 227.243689][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.270661][ T26] audit: type=1804 audit(1587666331.544:5): pid=7967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/0/bus" dev="sda1" ino=15747 res=1 [ 227.271973][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.273616][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.310116][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.320298][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.328538][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:25:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x4000) [ 227.376529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.390404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.399273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.408514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.420121][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.428603][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.447830][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:25:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x4000) [ 227.483028][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.510486][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.520073][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.550170][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.575842][ T7280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.604461][ T7280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.644757][ T7155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.658466][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.673887][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:25:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x4000) [ 227.705716][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.751553][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.770125][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.787968][ T7032] device veth0_macvtap entered promiscuous mode 18:25:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6, 0x5, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 227.845546][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.860663][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.885319][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:25:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x4000) [ 227.920186][ T7032] device veth1_macvtap entered promiscuous mode [ 227.937020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.970621][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.992776][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:25:32 executing program 1: r0 = fsopen(&(0x7f00000005c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='dirsync\x00', 0x0, 0x0) [ 228.028726][ T7155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.039943][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.050788][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.072214][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.094510][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.136957][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:25:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="e5287162505b"}}, 0x1e) [ 228.154183][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.176687][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.196950][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:25:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwrite64(r2, &(0x7f0000000040), 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 228.225584][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.248495][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.274762][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.297052][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.325431][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.356949][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.366854][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.387718][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.408289][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.437810][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.446465][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.474967][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.489949][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.593819][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.611320][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.644357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.663470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.685422][ T7280] device veth0_vlan entered promiscuous mode [ 228.722091][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.732696][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.744772][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.753288][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:25:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwrite64(r2, &(0x7f0000000040), 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 228.765662][ T7280] device veth1_vlan entered promiscuous mode [ 228.791132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.805405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.834605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.852608][ T7155] device veth0_vlan entered promiscuous mode [ 228.871677][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.887771][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.912825][ T7155] device veth1_vlan entered promiscuous mode [ 228.949355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.958788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.976979][ T7280] device veth0_macvtap entered promiscuous mode [ 229.001554][ T7280] device veth1_macvtap entered promiscuous mode [ 229.019692][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.037994][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.064016][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.074402][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.090857][ T7155] device veth0_macvtap entered promiscuous mode [ 229.115844][ T7155] device veth1_macvtap entered promiscuous mode [ 229.145377][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.157032][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.170151][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.181749][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.197617][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.215023][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.229153][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.239972][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.251398][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.265584][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.279696][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.290251][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.301477][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.315353][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.325866][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.335913][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.348567][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.358413][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.368839][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.385307][ T7155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.397108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.406044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.429849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.439217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.452659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.462365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.475298][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.487588][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.498455][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.509996][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:25:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 229.520845][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.542935][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.579523][ T7280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.595333][ T7280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.609933][ T7280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.621501][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.633134][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.645377][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.659065][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.671892][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.686836][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.699480][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.710425][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.723424][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.734388][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.749019][ T7155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.757282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.766016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.778740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.789646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.990681][ T8108] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 230.085692][ C0] hrtimer: interrupt took 23737 ns 18:25:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:35 executing program 1: r0 = fsopen(&(0x7f00000005c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='dirsync\x00', 0x0, 0x0) 18:25:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x16, r1, r0, 0xfffffffffffffffd, 0x0) 18:25:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwrite64(r2, &(0x7f0000000040), 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 18:25:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:35 executing program 1: r0 = fsopen(&(0x7f00000005c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='dirsync\x00', 0x0, 0x0) 18:25:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pwrite64(r2, &(0x7f0000000040), 0x0, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 18:25:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:25:35 executing program 2: creat(&(0x7f0000001540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 18:25:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 18:25:35 executing program 1: r0 = fsopen(&(0x7f00000005c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='dirsync\x00', 0x0, 0x0) [ 231.181315][ T8149] NFS: Device name not specified 18:25:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 18:25:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:35 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:25:35 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 18:25:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 18:25:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a000000ff74"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4cb]}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 18:25:36 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:36 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:36 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:25:37 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fe44c80de0b181417e9adb31b0e536cc3d2f2518ae3961a29ea15fa7e22f0f3e51416b698f6da6fe8af156d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66784b0f54041889b971cf4f81"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 18:25:37 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 18:25:37 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:25:37 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:37 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:25:38 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:38 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000000), 0x4000}, 0x20) 18:25:38 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x9, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB]) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:25:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:38 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 18:25:38 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:38 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/95) 18:25:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 18:25:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x8, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x0) 18:25:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) 18:25:38 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 234.472545][ T8314] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:25:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x8, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x0) 18:25:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x200004c0}, "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", "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"}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "92ef898b0c46f5639d7a620b84319b5c014558b4918923a4c0ca58bb8d670be5ad16958f80f89dffd0775f9193f545c694b2b909205907586d88a91b07e0ebefc3ec412f7965fec6d79d08d7fdde6e1d07005f419c45c303a464f0390f2488c241ad37266f0d32b5815a9309ed6e93feddb7120c17f6bb358ab54b9c63b210dbb550b35e3df7b1b9183d6bbeaafbe577179960cbb20bd4a107e223d72b0a4509ad2f268c82ed1362c08102f578891091a0c86730131114f2bb5812dc615c72bb726867435e469f072fef506146603e988e0f6d2a6c65035e544e8c7250f5b75189b5bf4f946c0f2d72b07a6e710110461f9246498f748ca505b631008207d750d68c5bd75c73292bf08d4eb8472a2d853cbffcceb6f7e009dacbdc216d30ffda8c8e5ec1a741446b553b5ddabfcafb95e2a83a32ed91cad18636084078c8ae82762b416c7fd90c149d244817d84693262cc0d672f6bba7c36e2e02d0d52383b0e26242bc8aaaeac41dec2d5b844a7c09aef318a0afbce2fdbc20df717bd911e4974e47cc232d2ada236d1b4b376eebe58dc607df0101bf4f7b42203dd828e838dd69a84e745dfa779275b3b5efd692c1b9ec279addfd7f05b1c3fe6936455646d4a32a1ce1069a6f0159d122d55671ddee05a2a6785f14fe4c8a4d9821e6cfeb017a2749d12db6c118b5b849a1e84023685e5f44434008beb9fc0f5d39613000053009e192df27409cc0bf00e46746443d730131353fa1e7fb621c280c061d8c8415be8791bfab12a215ce255191d3e7a5e05ea026e141322b302350f5e6dce660eaf74346f536e268f6cab1feb2215788606f94b1164ea267f82df3d668552616b64ce2b9ec1f453ed03a8602707f84f63a17d446ad4fab8f75a7bbc28f302a20438299994dbcb3751bb27367c0a0a597505867262b859863cd89222c225eafd1cef68144ffc897ec831a1e1c4746ef383dab459338619fdc82afc3da7899d36ff01297a810b3006044cdecd7ca4434fee7b042139d3c25254df534d4e531262ea264df9e2a182c3bb848f794065de6856146d954a6cebea33b8ce454e7f1ed528feae13257a2c940bcf187e64af3d0c86c601cf2a7d2e399ae9d205c5622b8aca5b66077d546d1d74cc362884b9fac9bf23f2bec951eff612f881f1b08e25d9c652ff20d360fb3e2a59e9552052cfb79a73387b7d39b3b999af64cb8d603f7e4e437cb08db423e2fb5b1751e03ed92e6128402da99f5f9101af1a7b6014b0b1354fbbf158b19a4e6ec4f6686be2512d25a75702a631e42ea7d5b2b3b154316d1d8bcd741323f23bcace56169c0498a6fa840ed3decc336c6ee53ef41a0f728527bfa35f07efd7e8b0add330e578247c78891c2538b0e6f213fb649c6e9afdb8245b4d36f3e775f9340992ca2c0cbbfec358165e15e79936e5cf521207d3f3b502eb0ba364f1e603457f17cbbe6a9abd97a29c8deb15c538d3e2528cd3d90c874f38942228d17d33c6ad07276cd3411bd4f4c2fbf8bd3925b24e4e5485737a026c33c1158a35636b51a7829075b2b4abbfbaa733216f4c8b0f203d8f78205312b8288c666df1437fc589adbb4ff1a406be5156d0aa9c23da14cddbe7c3b9072a7a49916c185ac980fdf4042388ae9f1ec71f522a056bd44d40a3d444d62a485fcca9ebc6560468738b42f5ade5d6ccc76406d6ded90d4a61beaa0bbcabfe65f40bc8bf9d95c32010700755560c125ee63694f40e33f298cf433c6a0c33e81a28a49212b0f0f3e838ad4b21d0a668f462bdaaddafff4d6da2c1c63c54e006f9c8de3b7c665a9f66517887a1268666c7878fb7344f398effbe2e31bccf454ba189cec11d2d891b2bc985a2bfdf311718fb024359ddf5fb23c20319fa557a8f363b3212eea59d8b80f4ba31c79eca63ebd026d9c91b72761fa7241fecd10f9497ed9a6dcdccad5df3485a179e922eb53ce9e8b9f7a6d38c3aee69979f732d7b7c7e521458d42517a998965ae650a1be82c65e6d086abe0840dc797fe5b4a1be785561b640358af0aa0ea739f8f4a795e1d2c2f52558f009cdf212f01e831e15551b0ae0c754830ce045ccd60bebfb751cc71c4be6593cf55431cf8a82b57accd38425e2865ccfce31078449a4c5ee95054fdffb94c8f2e522801e6ffee324d7d601ee8b2ef0d3e179386117ecc86978bdf44ced0f4b329e0bc546a78bcb2608fbff3723064c2f0177a06c0172a23769c81a02e02005de601d4fc4ea4f1e7a2ecf3d464f8a5dc56be457db95e42662367e09835871049d26c276b40c43cf62be18eebb327d3e0d687955264bdbab3b9a423f9036ebb8e27296d73abca4626b3b3c8c228cdc207840cff18b70bf0c467e874163150051916e4d6bd6e4af7bd41bc0eefa1f728290217392840c105b77665a381008e97194d78ba92ed4b971250aa89a0b4f5b935a4389837bb0bb6e74c21c036c61c171f0b6e7050398cdcfa4f2af8710bdb7fea406764225d3be1b6409db9aa3881c9bc8941b81ab689e7af036e4d1f9bbc1fadd5b58bdd3141dd4c9f1af4a18c55a07fe1e5337d26cd488b6cf7cb9bd0c8a950e52be7bdc9c0d87dd74ef22843b313a3ec7c0baecc60db68a51927cbc159be759b6a8ca8af6bae5877e818ce823ef799b231eb61e17fac43d6bff5c34ffbecba3f3883b0e5532da363a45a8a5ff71a6bcfd26a796e30b20f6ed2400f0bd6474d41e4c2c79fa9bd58984363ecf8c5ad21bac12c31b85c6398b8ca9c96451ca9ded1252f79dae8379dfcffbe7b8b32af508afd897b260dd2fe00f53f4a5edd596df882fe5c0cd76e82661f49153f2f63f1f8521e31b0b33d8d9e1307e27b545e689aa5f7d5ff9f96f7e27b8fde429186606f4e2efc20b886fc9ec6f4d50e3bda78c72a2b2bba46d3610e209a7c71f04c2049b5d6bbde1972bea1f0cba2ad019ed04ee64100dee48d00dc3968905a355c78a52947e065f5de854b10915151a9801087fdf54f4819bfc4b9fa1627850ee8ecc8c36b72a79e9efcd5d7070080714b36b146b7fddfad0544ceb604c49343af159bfc8cee28a1058d332397cdbbc3ba0b824ad82a90985429abef726fbe71332d4e15e0106c90905f458c18c7e49da203dfff3fe68ffac386009963d11d55667c4af9906f3e17df627f8aea71a35e1386d7204fee39e1c18ca323ef42b9196c809665f5a92752fd21352ee171e30137e8fdf86bd63ca178a57513293932816d744c70636620f65dd8b3f16b31d66bba8877a8766fbd2670fd624147f564a65427f181bc19765158240b97c04f722b26f059e2ec92c69401bee0622691bec421aa3ebe377b8db2dedc2ad5ab746bd91f9ce00a4ca41b47ab582205bbc9d21a650a513f17abd830c9c2320619b1e3a4bbbea253a09db384ea3d16ca79935620f02d1be4c4ddca2839723b9a52d48c3d93954183b955ae011fdddc254bdb81cf67a6878df9a48b6c00f942d3ba34c87de7cf97dabd8f7c1ae907485d5a9a06dc375534ca6120663c3d9945f65db2cd0a0fa6b4cea975c36cba4306d9154a69bec9e3584299be1febf02f5ee333fb190067ad64582d9452e4aa9664991bd9379022f1aa2a2923329f39306f11aa6f56dc5f3f9a7bea3d4e579459d7726cf66485bb458601249d7d8f2570f2a18ca5d2bd134daaefdec8f0e4d4bf4355ad007ed51c1e4378139d4504229fd2e844a2e61d2dbb4f3694361a23b2c058bab4ed05f2398eeb0f066c5da243491e17daca05ac932c347d6ad2f1ac91d7e2cd838ba22fc50573790e7fb625438b2de26c2695f5f03f135de5a2c2572816aca42bac09e8b639be88631f4ac6866aee6d769d8401dfefa37ddd41be4a30baf359fa4042b16aaf92034d652d1a17bfdf4f5eda0c5112e89becc741ce6b800c4f4abaf1f67c20aba240bdd117c9faee669ea7d00e23c94c2e306d2a5673159c1fd053f26c4c2db5c345699a25e344f0227c60ff76d99402f1e911b91ef6253acad2e3c7c5bc58aa382aeb29542dba13e3c2e41055780c9266d5ef5d7f3e1bc894e1e445bf3f3eaab39f98051bee0609ee24c69101b6bd1a17ae4e503ebda998b3fc2177245392792cb29cb52c77fb66b2c3eb8a58c07bb137627ec393cd9fa68b660c3f705ad484aef196e1244ad09d6fa31df5b6c9201ee7600bd514b7e423ee54732bebb69f2ffe4ad8725ca13452eb57189686298596430a2d7f66f51ea96fa93749b8e90b312ebb28b672870d63c00d0adde4fd700c0233a000e918582e8958e3b5fbfd7e2ecd5fca926908debba6a21f472f8a11612e5b956bd336a7d613b279289f76ca51da27d5f897576d576fda041b70531bc59081d5e6b50feb8c4d7c1766dcae2ec9cd520a77f65c8f6b302885b0d2d5620c79e1a0ae960f70c1edf90c4dcf1f5b64d4ff940e49706e79acc8ddfd4526eda302e134ebeac6846ba309fdfe2123a7674541d281ef78ee18aa5d6b775483922cf417efea0dc1d0d2d91fba5010130601b25cfffb53b83e9147170cdffc83a87e738cba86c6f80a13f21ca39ccad3e76396fafe51d93657b60b33f759491872ef659281f2950f628d0da0441e89c0b771a549778b21aa3f3dc04a733df64c1640ae998e1a63035ef0304399ad0da903e38611b357262ca48510f67f78aaeb3c928bb2018dea911e8a5fd24e2930e5c4d0ea917ae0325aa195448a4ffe2a7f656eceb7699343c71161b06a1a47cdda02aec8dde60201cccecbdcac5723b8ee96c9b69494d8e37668dfb6eb197c2cf280054d36b3b77790fdd75f95c91b71996b8a94422aea825e0c8e4affbb494a72dcb0e86c7b5acf2eb6a6e8030974d7b626985156faf17715b3b9eb8d253034ac2eca57e0414318c7d4b494bd2f0fc81ca56cd7a1ba7f3a6f80d3732c5ccb1e3b2d5c1e0c92d674cd02f838b9ada55288eeff12e44a3d0f83ce0bb22daa1baddc919fa10148ae6a91751451f82a9cdf0471efd3240d0b59c050caa4cd89e498cbd0c432447bb26533a0cd934d394f762dc8ea4491e6c70e0a5092da84226a2f4a1b3add63255e2e1ee40ae17868d452b67b07db1711e1d65103113f7cd308e836b09329f76edb1b512ad16ebb47ff453de705e268ddcf1b59fb5724bf615220371d63298027fde0c1320f81d63248063e54ae61e3a286ee1e671189d9bd69913bea45b2693bc141efb67c684f1b2c9d65376c31bd533069bbba0422006ae5220680f3eb5bcef04d0681e4e1703df70596b9a7acf78ed7528988c2aea10bff2e24807a6c6bb003efa9e92d9b502aa1f20bde303d53f87c9cf938a50136b7cfc9f9ef3440e4653ab6fe9c78691da4ff9e3f0986b690ec556f3b634f330b483bb0e505234bd31f61c3975298e1b0ac866740494451eccb41aa6f4792ea37e904235e915ee542e3c0fe66c15bc5d1de6b83a23980cd5e56bb6e90abf1aa2696f1940a27215153a3338b158ec45cb2b9ca54fe775e2db711d1df79415b15076854a948216d1795bf04fcbfde0b4ea3380b3e5dcaa8162b0d118fff4b91e1d0ff622dca0f3e3fdcc3d4e090b4ab9bd9d8e8e8f6a9b9fd1cfd7f89525067e68396e807a014004918c054fd378697b07a2323d3b9d036887f34b167b6e637cffbed6aea859c06dd5faf06685060e85777bd7d989aae15bd97553362fb38332c579a7414cebcc69db9aec8aa539f21a90aab8e86ef91408b3bd5dd4f69b787068e4ed8abcc0a6067f8d4051d44f0f80d631b10575652dcc405525ad0446ac6c53d7bcac1959c6851e3c23f0eac68804c98dd"}) 18:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 234.708987][ T8323] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:25:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 18:25:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$video(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/718], 0x2ce) epoll_create(0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xdc, 0x401f, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:25:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x8, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x0) 18:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 18:25:39 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)={0xb, 0x4, 0x9}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 235.221328][ T8356] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:25:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000000)=0x2, 0x4000000000dc) 18:25:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x8, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x0) [ 235.361967][ T8365] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:25:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x75, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x40, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 18:25:39 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x7fffffff, 0x8) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001f92e0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x38}, 0x0) 18:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 18:25:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) 18:25:39 executing program 4: syz_mount_image$ext4(&(0x7f0000001300)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000180)="25bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7}}]}) [ 235.755619][ T8401] EXT4-fs (loop4): Invalid want_extra_isize 7 [ 235.843423][ T8401] EXT4-fs (loop4): Invalid want_extra_isize 7 18:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 18:25:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$video(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/718], 0x2ce) epoll_create(0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xdc, 0x401f, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:25:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:25:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x145042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) 18:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 236.060965][ T26] audit: type=1800 audit(1587666340.374:6): pid=8432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15808 res=0 18:25:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 236.139284][ T26] audit: type=1800 audit(1587666340.414:7): pid=8432 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15808 res=0 18:25:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:25:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x145042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) 18:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 236.349878][ T26] audit: type=1800 audit(1587666340.664:8): pid=8454 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15804 res=0 18:25:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:25:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x145042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) 18:25:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 236.600207][ T26] audit: type=1800 audit(1587666340.914:9): pid=8474 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15808 res=0 18:25:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$video(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/718], 0x2ce) epoll_create(0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xdc, 0x401f, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:25:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 18:25:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0xffffffa1, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 18:25:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x145042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) 18:25:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) [ 236.961931][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.016740][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.047083][ T26] audit: type=1800 audit(1587666341.354:10): pid=8500 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15808 res=0 [ 237.079344][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.120245][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.175083][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 18:25:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$video(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/718], 0x2ce) epoll_create(0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xdc, 0x401f, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:25:41 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0xfb, 0x64, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2"}, 0x64, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 237.225519][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 18:25:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 237.300815][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.345932][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.369106][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.435495][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 237.448469][ T8485] kvm [8480]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 237.597287][ T8485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:25:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0xfb, 0x64, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2"}, 0x64, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 237.681549][ T8514] syz-executor.4 (8514) used greatest stack depth: 10168 bytes left 18:25:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 18:25:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.836307][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:25:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0xfb, 0x64, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2"}, 0x64, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:25:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 238.186255][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 238.251241][ T8543] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 18:25:42 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0xfb, 0x64, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2"}, 0x64, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:25:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.617767][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:25:43 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 18:25:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:43 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x14}, 0x2, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 238.877190][ T8560] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 238.945599][ T8569] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 238.992919][ T26] audit: type=1804 audit(1587666343.304:11): pid=8578 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir610115418/syzkaller.Zuo3ZQ/22/bus" dev="sda1" ino=15817 res=1 18:25:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84020100c0c9c8dc1964325fa96fa4ffff050100402bec0ba41f0100003a40c8a4150001c03b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 18:25:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=r4], @ANYRES64, @ANYBLOB="f414642dfb8f451e64c4358d95c5275bf59e7f83c22c9bbd9c1f639a80b924390e26506ffb2552a530f153bfaa190dd9cdca00c55e39a5748239a1d5fab59aa01b96e5296a3ccac587fd924b4d67656469143fe0a11c1b025d078943e197cc8b54510f1eac9895b74b4332ac540da0cf87edbb513fc9d32ab29d3e3232d8c23ea4be93bdd2f68bf237810c3fe9c4704c802d6f0148d03773d048f11204212be5d1c681195e528679", @ANYRES32]]) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:25:43 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 239.128264][ T26] audit: type=1804 audit(1587666343.304:12): pid=8580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir610115418/syzkaller.Zuo3ZQ/22/bus" dev="sda1" ino=15817 res=1 18:25:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:43 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.596864][ T8596] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:25:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 18:25:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0xd, &(0x7f0000000080)={r3}, 0x8) 18:25:44 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 18:25:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.500291][ T8622] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:25:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 18:25:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 18:25:46 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:46 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10123, 0x0) 18:25:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:25:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:46 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:46 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10123, 0x0) [ 242.634102][ T8667] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:25:47 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:47 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:47 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10123, 0x0) 18:25:47 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10123, 0x0) 18:25:47 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:48 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000000000", @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000104", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[{0x5, 0x0, 0x1}, {}, {0xe6f}], @ipv6=@dccp_packet={0x6, 0x6, 'ka2', 0x38, 0x21, 0x4c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, {[], {{0x4e21, 0x4e22, 0x4, 0x1, 0x1, 0x0, 0x0, 0xa, 0x3, "ad7d21", 0x7, "531317"}, "870a64a2cf3a87b0bd39163cd2331abfd112174d85fbbf92ac531333e98675ba04a746c8b9593439"}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:48 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:48 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:48 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:48 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:49 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:49 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:49 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYBLOB="a7b74aad84a9d6830dedc917d3ff7fc5959263093c6547c70921cd391b005ef73203a5cab984cd23e62dcb03f191f3b525322892fad8556bc8405672662be63f6747a6b816129c67c53466ba9d95a6b464336d4f7eadad381920c7fa8b4739d9fb4ec579bc7a300200e05a0b5dcfe211d1755bf6885fb48ea0d6a6724374261746f1f794d901a66be0fc9fd9bdfce28bf15497006d103a6f3254d05f20d450b76d952527fd955f9262edcf3a4901cb156caaf2f5a8a4f9c2d7153beed666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af73d9cb8049a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc83e3f8b6a84479bad89ff6b9484d0eb8725f22395a19aac7b0fea1f79ba2e1fb644617f0998f2e238938396fad1f1755ab5ce7a83d3ebf9409000000ebcaeb", @ANYRESOCT], 0x0, 0x16a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:50 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:52 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 18:25:53 executing program 3: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r0, 0x401) 18:25:53 executing program 1: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 18:25:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x7, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES64, @ANYRES64], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x2, 0x5, 0x2}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:25:53 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\xc1\xa93O\xa6\xff\xe7\x19\x11'], 0x9, [], [0x9ca, 0x2, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 18:25:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 249.183995][ T8813] encrypted_key: key description must be 16 hexadecimal characters long 18:25:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x2d, &(0x7f0000000040)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000005940)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 249.267745][ T8814] device bond1 entered promiscuous mode 18:25:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x39}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 249.337946][ T8851] device bridge1 entered promiscuous mode [ 249.347550][ T8851] bond1: (slave bridge1): Enslaving as an active interface with an up link 18:25:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 18:25:53 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) 18:25:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x2d, &(0x7f0000000040)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000005940)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 249.539524][ T8863] input: syz0 as /devices/virtual/input/input5 [ 249.578977][ T8874] device bond2 entered promiscuous mode 18:25:54 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 249.636543][ T8874] device bridge2 entered promiscuous mode [ 249.653710][ T8874] bond2: (slave bridge2): Enslaving as an active interface with an up link 18:25:54 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) 18:25:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 18:25:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x2d, &(0x7f0000000040)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000005940)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 18:25:54 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'team_slave_0\x00'}}, 0x1e) 18:25:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f00000001c0), 0x4) 18:25:54 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) [ 250.104523][ T8929] device bond3 entered promiscuous mode [ 250.191193][ T8969] device bridge3 entered promiscuous mode [ 250.288053][ T8969] bond3: (slave bridge3): Enslaving as an active interface with an up link 18:25:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) 18:25:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x41, 0x0, 0x0) 18:25:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 18:25:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x6c00000000000000) 18:25:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x2d, &(0x7f0000000040)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000005940)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 18:25:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xae64, 0x0) [ 250.691023][ T8994] device bond4 entered promiscuous mode 18:25:55 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) 18:25:55 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) [ 250.812779][ T8994] device bridge4 entered promiscuous mode [ 250.854112][ T8994] bond4: (slave bridge4): Enslaving as an active interface with an up link 18:25:55 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x190, 0x190, 0x0, 0x0, 0x190, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 18:25:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18}, 0x18) write$binfmt_elf64(r1, 0x0, 0x0) 18:25:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x6c00000000000000) 18:25:55 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 18:25:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x2}]}]}}, &(0x7f0000000080)=""/203, 0x36, 0xcb, 0x8}, 0x20) [ 251.144967][ T9056] Cannot find add_set index 0 as target 18:25:55 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) [ 251.258904][ T9067] BPF:[1] FUNC_PROTO (anon) [ 251.297044][ T9067] BPF:return=0 args=( [ 251.317368][ T9067] BPF:0 (anon) [ 251.332810][ T9067] BPF:, 2 (invalid-name-offset) [ 251.343239][ T9067] BPF:) [ 251.350167][ T9067] BPF: [ 251.357573][ T9067] BPF:Invalid arg#1 18:25:55 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) [ 251.367585][ T9067] BPF: [ 251.367585][ T9067] [ 251.379972][ T9067] BPF:[1] FUNC_PROTO (anon) [ 251.390300][ T9067] BPF:return=0 args=( [ 251.398540][ T9067] BPF:0 (anon) 18:25:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x6c00000000000000) [ 251.431863][ T9067] BPF:, 2 (invalid-name-offset) [ 251.463661][ T9067] BPF:) [ 251.479785][ T9067] BPF: [ 251.494031][ T9067] BPF:Invalid arg#1 18:25:55 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) [ 251.516772][ T9067] BPF: [ 251.516772][ T9067] 18:25:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x6c00000000000000) 18:25:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbmod={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:25:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d3, &(0x7f0000000000)=""/6) 18:25:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:25:56 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000000000c) 18:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x17, r1, 0x0) [ 251.936696][ T9097] tap0: tun_chr_ioctl cmd 2147767507 18:25:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xa, @vbi}) 18:25:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setuid(0x0) 18:25:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 18:25:56 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d3, &(0x7f0000000000)=""/6) 18:25:56 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000000000c) 18:25:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="02", 0x1) listen(r0, 0x0) [ 252.287548][ T9128] tap0: tun_chr_ioctl cmd 2147767507 18:25:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) [ 252.460424][ T9131] overlayfs: filesystem on './file0' not supported as upperdir 18:25:57 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 18:25:57 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000000000c) 18:25:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d3, &(0x7f0000000000)=""/6) [ 252.979947][ T9156] tap0: tun_chr_ioctl cmd 2147767507 18:25:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d3, &(0x7f0000000000)=""/6) 18:25:57 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00b900"/12], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:25:57 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:57 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80000000000c) 18:25:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setuid(0x0) 18:25:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 253.390703][ T9164] tap0: tun_chr_ioctl cmd 2147767507 18:25:57 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000800)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xed\x1c[\x02>\x8c'}, 0x317) 18:25:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setuid(0x0) 18:25:58 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:25:58 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000800)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xed\x1c[\x02>\x8c'}, 0x317) 18:25:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 18:25:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setuid(0x0) 18:25:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 253.786088][ T26] audit: type=1400 audit(1587666358.093:13): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x6}, 0xe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x6}) write$9p(r2, &(0x7f0000001400)="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", 0x569) sendfile(r2, r3, 0x0, 0x10000) 18:26:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x31, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000"]}, 0xa9) 18:26:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {}, {0x4, 0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:26:01 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000800)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xed\x1c[\x02>\x8c'}, 0x317) 18:26:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0xf4b, 0x0, 0x9, 0x0, "df2e803f0800"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) 18:26:01 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 18:26:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) [ 254.246575][ T26] audit: type=1400 audit(1587666358.553:14): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CAED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB6DDE57CDEFD15F25B822D2EAFD2E146934B30EFB5180AE52206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869B9E2576CE9E9E2299689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76CB7C40CDFE378185 18:26:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:01 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000800)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9b\x9e%v\xce\x9e\x9e\"\x99h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x8a\x91\x9f\xce7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0Is\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\x102\x95\xe72\xbf\xc3<\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8aT\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xed\x1c[\x02>\x8c'}, 0x317) 18:26:01 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 18:26:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e1f, 0x0, @mcast2}, 0x44, 0x0}}], 0x1, 0x404cc64) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 18:26:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) [ 256.870584][ T26] audit: type=1400 audit(1587666361.183:15): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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audit: type=1804 audit(1587666361.353:16): pid=9231 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/41/file0/file0" dev="loop0" ino=22 res=1 18:26:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x6}, 0xe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x6}) write$9p(r2, &(0x7f0000001400)="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", 0x569) sendfile(r2, r3, 0x0, 0x10000) 18:26:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:26:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 18:26:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:02 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 257.839167][ T26] audit: type=1400 audit(1587666361.673:17): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) [ 258.352302][ T26] audit: type=1804 audit(1587666362.663:18): pid=9297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/42/file0/file0" dev="loop0" ino=23 res=1 18:26:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x6}, 0xe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x6}) write$9p(r2, &(0x7f0000001400)="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", 0x569) sendfile(r2, r3, 0x0, 0x10000) 18:26:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:03 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="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", 0x309, 0x34f9}], 0x0, 0x0) 18:26:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') [ 259.274815][ T9338] MINIX-fs: mounting unchecked file system, running fsck is recommended 18:26:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) 18:26:03 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="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", 0x309, 0x34f9}], 0x0, 0x0) 18:26:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r1) tkill(r1, 0x800000009) [ 259.412986][ T6913] minix_free_inode: bit 1 already cleared 18:26:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="8d1280bcb2cf", @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 18:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') [ 259.669295][ T26] audit: type=1804 audit(1587666363.973:19): pid=9351 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/43/file0/file0" dev="loop0" ino=24 res=1 [ 259.775715][ T9376] MINIX-fs: mounting unchecked file system, running fsck is recommended 18:26:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') 18:26:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') [ 260.211985][ T6913] minix_free_inode: bit 1 already cleared 18:26:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x6}, 0xe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000000)={0x6}) write$9p(r2, &(0x7f0000001400)="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", 0x569) sendfile(r2, r3, 0x0, 0x10000) 18:26:04 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) 18:26:04 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x10d, 0x10, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 18:26:04 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="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", 0x309, 0x34f9}], 0x0, 0x0) 18:26:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') 18:26:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') 18:26:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b77000000000000000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128c1aa7cf68a72e13e13201546eb249c276278625c4b7d5652c08b0000000000000000855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f62f55716d40a20fa4afd1741497530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bcb8b98a24740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed431db5f4ba99a97b267f26fbcb9e223", @ANYRES32, @ANYBLOB="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"/377], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 260.398088][ T9394] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 260.491526][ T9404] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:26:04 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="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", 0x309, 0x34f9}], 0x0, 0x0) [ 260.548390][ T9404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:26:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) [ 260.624550][ T9404] device team_slave_0 entered promiscuous mode [ 260.626989][ T26] audit: type=1804 audit(1587666364.923:20): pid=9410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589452126/syzkaller.K7uBGC/44/file0/file0" dev="loop0" ino=25 res=1 [ 260.630773][ T9404] device team_slave_1 entered promiscuous mode [ 260.630880][ T9404] device macsec1 entered promiscuous mode [ 260.666162][ T9404] device team0 entered promiscuous mode [ 260.703942][ T6913] minix_free_inode: bit 1 already cleared [ 260.710024][ T9404] device team0 left promiscuous mode [ 260.715564][ T9404] device team_slave_0 left promiscuous mode [ 260.721525][ T9404] device team_slave_1 left promiscuous mode 18:26:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000000008000300000000eeff0008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:26:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='nodev,em0\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') [ 261.042403][ T9421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.132989][ T9425] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 261.156930][ T9421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.297625][ T9421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) [ 261.347902][ T9423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.379283][ T9423] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:05 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d1524fc60100003", 0x17}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 18:26:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) 18:26:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 18:26:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) [ 261.443536][ T6913] minix_free_inode: bit 1 already cleared [ 261.472613][ T9423] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000000008000300000000eeff0008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:26:05 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 18:26:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) [ 261.637637][ T9449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.705335][ T9449] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x11, &(0x7f00000000c0)=@assoc_value={r3}, 0x8) [ 261.749174][ T9449] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map_val], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3c) 18:26:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11}]}, 0x24}, 0x1, 0x60}, 0x0) [ 261.815796][ T9462] ucma_write: process 120 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 18:26:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11}]}, 0x24}, 0x1, 0x60}, 0x0) 18:26:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000000008000300000000eeff0008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:26:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11}]}, 0x24}, 0x1, 0x60}, 0x0) 18:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:26:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 18:26:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000000008000300000000eeff0008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:26:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca", 0x67}, {&(0x7f0000001400)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d431f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64", 0xca}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7", 0x7f}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc", 0xe9}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a", 0x8b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d", 0x9b}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258ccc796153c7484baa5c84b6e151ac", 0x5b}], 0x6}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001b40)="4cf8a2b29675818b71dc10e1a266bc6d221d12531488b1469686b091eb3002c7b94dc75c25c5cb6d2ff38eb0d8693489b009bc4392124389c7c9024f212312688d1e844ee474c70a812030b2037cbc00", 0x50}, {&(0x7f0000001c00)="f0d516181aa313ec1d0d85f8e9ba6a139bc8503d258894ffe9b37998d967628d22ea976d2c26289913451b3d5082410a3642823b6f339ad1dad855a686e0c49bf280bdf4dd56df6c5cad49a4ce9c6f7e1985b76df245e635257987640246b1114f3b76dc04d45678a5c871c9c6a0740fe4d9d64ac1d036761b88edb98312c3e4c07ab09fcc44161a01f561b401c13ef4f98143788e776c37d1e0ce163409b481f9099b7acfcb6af796babb16f3", 0xad}, {&(0x7f0000001cc0)="09e51e727d5f391af457bd93c30492aae01f7e81048e9ec775eb3d0ebb939995d63feab39dd6b29c1c23ffead821fe342609859882f4d722087b819ceaece9b1839f36fd374de9a5714df30d1229fb4e07eaa453e15a3bb32d7c8368139410db739eabb0d3c257d58ccb50e2e0e1483bd239c85bad6db01fb0c8d75ff6699a2d6a5b100a9650959118925db2344167e61d848a66156c4f2ca65e943fd827c5093907e2bdee56877bb6b24d12024936d50a585a0b6bfd395812e5913e83d54218176b5b6d143ba77b2734971c10b564d9ed9383d7cce41d8743ebb43b630f49c35781ccf29eebb26e0e4a2a3fb5d4ff06ea2a05cbf2fc725d870460cef2ac4e10444cf56872ca9cb85a68a8ec01f3ae076cba2cb4f92df0254bf71f77e08b60b76fac8dad75923f7630a975ee1877d62ba81ac8b27da025d4bf2f8c8c085d70e3a8ed1307b8b3a6db9ec47b2c610724712ade484cd111f11f90e66fcfb602fe591f761e29181de4c9ac16752f51c2d8189c0ea5e98b2dc4eabb292048b2658d550066a5a5769fcddd0a3db189d87dcb651ffd50506cd21abd525efa0661a449c8d157e131658559dbe6584f6955f142691d2524ef43e64042e5c94e16623f6fbf6a09420d8503d7a0ba9f077bd5f0026841b07ea088528b2abc316bd99f4c259774be6d5c2c736afe4bdfdd35f857ec9fa2c3dd793c42ba4fdd8c63b0f623c744ed204f7f5357feb80e99539b44ceb02266bdf2beda3b913c2d6a4d81c34cb47f3ee2d6b4a2b2b103e930b899278057a4ce89ad830e299401b525a2f73191064e98e0eba88093d42f8841289628822c3b4d9f84cec2cfa6521668a85c8754eb2d574850c6ab0b2ce6774e7932d348acdf799ef722b8b7e559b5e92531c3ea58ae5787c243bf3ecae10dbb13f86ab099b35e85fe28994ec1d6598cd99b75c12e4e0556fa889d55788b0b456b0c305df250b275aac38ba038865869c162fe66cdb507c9d6f7b29abbcd0d36ac2ef7ab7a41f83265ef7a3623886991fffee56f1e6cc452ba15f01ee4a3bc1ae49f1b0733421bfe2483c97ca0105ce01eb65dbe6126a68481cbd0c4be70012a9e65f92df8d19c482cba7d8caf109ea0d7d77086e7c78dc22b07f981b7b871c4865e372726a212c2baa398bf39f5ee9e6b1ba87043ae259a7b4c6ec198a24be06558cb3098f0789eabdea5f2f15c33e80f1a42769371884308f6995e8801bbbe54aa50355c57e884fc49f49c3077de96c55abd33001b8b064c6cb5f72d16022bd83da8991600c81f393fe3e5128a1099471c55da9342a1728db7dc3f2a609ad5b83ba29932582d4ea2cc9a8f7508717b14210f2eb612c7d19fc3e16f6ae49ccd981225d67e69c4adb26125768477f62e7f5f9384007aa89ed7db8e48132dc51a1bd77bb0d53d6915a226e70adc3602b720454464cf0499fd2f8a0822578669ac4a74a79f277f4bcb74c4b11006a43a4f4101a469ed62dbde55b1be542d69b0a61cacc772ef28770c62b35984ab74eadc9e26ab5cbe9a60801ee61603be85d4cbd364739510e5720313b88f2810762fae905c7b92748510c81dfe36a3ab00f5878454e9f298f92e7a01e2322a9bb66b094018f705b59a3abf389efba59f19a8962fecda15d8cea5398a5b964af9e33ca52209ceaee8aee0b4c8b9d3b8149bcb382f6f9e8215e1e225414f87839240c9433240908dc789a17e154dd7c676ed56ebaee76abb0e30b0bef3577ac6c920cec2fe5bfd7d84d6f086f072a0f05891320a27e9102d375f00a6c7702a501e6db99fb59098aaffdb93639d407c6096e77c6dc351a236b5827a44c1bb2a41a8afef2a0f48db74552f4821c3265f6dde14dae77d38ac1fabe59540cdd0e7e1dc96fbb0a4011be6deb37b322153d13e28688ece7cb92dde9fda988503e762b7131a65f3823022d5bbb76af3cee37c4d9912a1ce14898a746411ce3d839a8ae5b449a0cc5ef4dbd0ba26bc5981fa63eae30c7af267783f1da7c75df462d15e359a8db714b2d85d1ec3fe692085f81c2eed44c3a1feed3a679f604c8c936dacc4144883db5372e631f39d24ea1cdaad0f844dff1eee8276ece5af0d9dc709ea073e55831c456c1b6bd79937fc2ba94fa8ddcb4ba700a7f5137e4df529c6d358b27b682b7a267dc3a470d8d28d5da3b054b0b94272db582acb032d29362f37cff2690762908fd37f59497c531a07a22b9526457d883d341e59de19dcfb83e89ce3e5d4435a4711bcad9a53846c1c5c19fb0ea2b0178720b2f12447c81d59095eae752b1faf14c01efde339d8c80f0c09b93d7cc7af6729d04a540782deb880f482f1d461e2d0b9f377d73ff024ee41efb74f65f0bc792667caf932321e0ddb7f0f5ecee9191812d4feb7", 0x69f}], 0x3}}], 0x2, 0x0) 18:26:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11}]}, 0x24}, 0x1, 0x60}, 0x0) 18:26:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) 18:26:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b945aebdd612e8fb792086d9046b55e5ef27b02a0f2004b400f0792a5ce3cf05cdd4"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:26:07 executing program 0: r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="872d80ddbeebaaf4b52b7ea18b3d46b06cbf0ffa6da5c4b028e80ef8cb1d4db9f0a06c970b45b7931ce9d927225c411e3bde2bbc92c44ef003ca69b0aed7c090a6492c8a0900ba90"], 0x0, 0x50}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:26:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) 18:26:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) 18:26:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x545d, 0x0) 18:26:07 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x800, 0x1}) 18:26:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0xebb797d1e8c7812f, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 18:26:07 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x1591, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x6, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:26:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x121400, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000680)=""/168, 0xa8) 18:26:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0xfd}]}}}]}, 0x44}}, 0x0) 18:26:07 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x4000000000001031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) [ 263.071609][ T9575] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:26:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 263.193291][ T9575] device macsec1 entered promiscuous mode [ 263.230149][ T9575] device vlan0 entered promiscuous mode [ 263.275716][ T9575] device vlan0 left promiscuous mode 18:26:07 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x1591, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) 18:26:07 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000557caa1eedd487d314e2b43583aaaabb86dd60dc9ae700403a00fe8000000000000000000000000000aaff02000000000000000100900100001100ff0100001406481a98e0be2e00000001fe880000000000000000000000000001360f3be57f5bee26a0efd7f8fa11ed27edc601f01f82547fad3f8b8c7183f088860e2d8625891ad30296161b49f22327490d3903aa77c3be18a79089d3866b6de5e8ecbe81f66f60b5d32a9e13366fb479fbc5f2cd32"], 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$inet6(0xa, 0xa, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) 18:26:07 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x1591, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 263.921994][ T9579] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 263.957636][ T9579] device macsec1 entered promiscuous mode [ 263.997792][ T9579] device vlan0 entered promiscuous mode 18:26:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) [ 264.053096][ T9579] device vlan0 left promiscuous mode 18:26:08 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x1591, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c578137dfafcd323f876a2074d1428a22fab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be58ac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8dae98dbaca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967af27b82716e55d2b9aba9f38b8f6f4da694a08d370680b07303cca43e2f8c64f807318cbbc732217846200001e47c60114f3bfb7d82e4297b822f8a95bcda9b8d4f2b9581a56e1aca3e5df6024ecdd01bdbae8000000000000008157652522cf460f3ee7e4430c5ea1d7ae"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) 18:26:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c001200180001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afad0cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41749bfb87684800f3b4768d6ebe10ee82f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba1cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a199089942b308c3f9e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a743515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd0000000000000000000000000000c7ae7ad999ddf278dd38f2582244284cdae195f79b6d18165efd92b6946a0965730fbdbdf0f9a37b4b7fe70fd4c82805a286eba1c588a555a6f66035510a89296ff08d3a09d516182d1224d920f4fef3703549e2dfdfe9cdbf518b9ce90be973ede58d65bb60d88308021fcc32653dd4d5c701fcc5080d9d64c91fbd4e3fdfe37b256473ed39500cc751414400dcafb7be350a6a2dfc7991ede5", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x121400, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000680)=""/168, 0xa8) 18:26:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) 18:26:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:26:08 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setgroups(0x1, &(0x7f0000000100)=[0xee00]) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 18:26:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) [ 264.573210][ T9641] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:26:08 executing program 3: unshare(0x2a000400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, 0x0) [ 264.674689][ T9641] device macsec1 entered promiscuous mode [ 264.724947][ T9641] device vlan0 entered promiscuous mode [ 264.805783][ T9641] device vlan0 left promiscuous mode 18:26:09 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000557caa1eedd487d314e2b43583aaaabb86dd60dc9ae700403a00fe8000000000000000000000000000aaff02000000000000000100900100001100ff0100001406481a98e0be2e00000001fe880000000000000000000000000001360f3be57f5bee26a0efd7f8fa11ed27edc601f01f82547fad3f8b8c7183f088860e2d8625891ad30296161b49f22327490d3903aa77c3be18a79089d3866b6de5e8ecbe81f66f60b5d32a9e13366fb479fbc5f2cd32"], 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$inet6(0xa, 0xa, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) 18:26:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x121400, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000680)=""/168, 0xa8) 18:26:10 executing program 3: unshare(0x2a000400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, 0x0) 18:26:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:26:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x7}, 0x40) 18:26:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8, 0xf}}], 0x400000000000953, 0x42, 0x0) [ 265.923296][ T9684] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:26:10 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000557caa1eedd487d314e2b43583aaaabb86dd60dc9ae700403a00fe8000000000000000000000000000aaff02000000000000000100900100001100ff0100001406481a98e0be2e00000001fe880000000000000000000000000001360f3be57f5bee26a0efd7f8fa11ed27edc601f01f82547fad3f8b8c7183f088860e2d8625891ad30296161b49f22327490d3903aa77c3be18a79089d3866b6de5e8ecbe81f66f60b5d32a9e13366fb479fbc5f2cd32"], 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$inet6(0xa, 0xa, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) 18:26:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:10 executing program 3: unshare(0x2a000400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, 0x0) [ 266.012326][ T9684] device macsec1 entered promiscuous mode [ 266.053108][ T9684] device vlan0 entered promiscuous mode [ 266.132985][ T9684] device vlan0 left promiscuous mode 18:26:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f6ff0000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:26:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x121400, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000680)=""/168, 0xa8) 18:26:11 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000557caa1eedd487d314e2b43583aaaabb86dd60dc9ae700403a00fe8000000000000000000000000000aaff02000000000000000100900100001100ff0100001406481a98e0be2e00000001fe880000000000000000000000000001360f3be57f5bee26a0efd7f8fa11ed27edc601f01f82547fad3f8b8c7183f088860e2d8625891ad30296161b49f22327490d3903aa77c3be18a79089d3866b6de5e8ecbe81f66f60b5d32a9e13366fb479fbc5f2cd32"], 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = socket$inet6(0xa, 0xa, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) 18:26:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:11 executing program 3: unshare(0x2a000400) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r2, 0x0) [ 267.211103][ T9730] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:26:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 267.261837][ T9730] device macsec1 entered promiscuous mode 18:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 267.354476][ T9730] device vlan0 entered promiscuous mode [ 267.435811][ T9730] device vlan0 left promiscuous mode 18:26:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 18:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc1964325fa96fa4ffff010100402bec0ba41f0100003a40c8a4150001c03b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 18:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:26:12 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="0008108000000000030000000800010075333200580002010000000000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3e68182b5d4ced2e14466b515e96395049c79a48478e4548ff1c7414cd2e7833037fcc739f0dc560689359ffe5ca85cd423a97849d242ada4faa598a252f9cbc96148a1ff88d2acc07aedd672ff4f936741da454d29c12dc7264577959992114d7454340bc4c004c206ee237f1c1177a0422daedb816fd48b2057d77338a23f71d9ca3271676bfd7268338efa796cd0471ea73e64e1e2dbd5dd2a87955fe119e29d67869381d09a269d0639e654ee1efb112dfd5031df7494ba94a09edc259da252dddd538f66a2013e3bc8621dd1"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x8}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') [ 268.543237][ T9772] kvm [9768]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xa25c3c0000000000 18:26:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:12 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="0008108000000000030000000800010075333200580002010000000000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3e68182b5d4ced2e14466b515e96395049c79a48478e4548ff1c7414cd2e7833037fcc739f0dc560689359ffe5ca85cd423a97849d242ada4faa598a252f9cbc96148a1ff88d2acc07aedd672ff4f936741da454d29c12dc7264577959992114d7454340bc4c004c206ee237f1c1177a0422daedb816fd48b2057d77338a23f71d9ca3271676bfd7268338efa796cd0471ea73e64e1e2dbd5dd2a87955fe119e29d67869381d09a269d0639e654ee1efb112dfd5031df7494ba94a09edc259da252dddd538f66a2013e3bc8621dd1"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:26:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:13 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 18:26:13 executing program 1: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="0008108000000000030000000800010075333200580002010000000000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3e68182b5d4ced2e14466b515e96395049c79a48478e4548ff1c7414cd2e7833037fcc739f0dc560689359ffe5ca85cd423a97849d242ada4faa598a252f9cbc96148a1ff88d2acc07aedd672ff4f936741da454d29c12dc7264577959992114d7454340bc4c004c206ee237f1c1177a0422daedb816fd48b2057d77338a23f71d9ca3271676bfd7268338efa796cd0471ea73e64e1e2dbd5dd2a87955fe119e29d67869381d09a269d0639e654ee1efb112dfd5031df7494ba94a09edc259da252dddd538f66a2013e3bc8621dd1"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:26:13 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r6 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c000107000000000000000000800000", @ANYRES32=r7, @ANYBLOB="0008108000000000030000000800010075333200580002010000000000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3e68182b5d4ced2e14466b515e96395049c79a48478e4548ff1c7414cd2e7833037fcc739f0dc560689359ffe5ca85cd423a97849d242ada4faa598a252f9cbc96148a1ff88d2acc07aedd672ff4f936741da454d29c12dc7264577959992114d7454340bc4c004c206ee237f1c1177a0422daedb816fd48b2057d77338a23f71d9ca3271676bfd7268338efa796cd0471ea73e64e1e2dbd5dd2a87955fe119e29d67869381d09a269d0639e654ee1efb112dfd5031df7494ba94a09edc259da252dddd538f66a2013e3bc8621dd1"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249269c, 0x0) 18:26:13 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\xf8\x00\x00\x00\xc9\t\xc8L\xd8\xa3\xbd\x90\x9a-\xd4xU\xf1D\x89\xda\xe5\x03C\x02\xaa\xd0\x02\x80\xe5&\xc4\xff\xabM\xdc5\x98\x14\xb7\x80\xf8$\xcc8 \x8fg_\xac\xd4 3\x9b\xf0\xa59\xd5\x94\xa6\x8e\x18\xa2\xa4d\n\xae\xa6\xb4\xc8!`\x1e\xc12\r\xdb\x9c0\xfb\xc9\v\x10nJ,\xef\x8c\xf2\"\xb9\x81E\xb5\xe0\x1a\xa9eO\xdc\xa9qxR\\[\xdc\x9c\xb3\xa8\x88\x14\xe3S4y\x06\x99\x8f\xf6\xcaO\x90\tUC\xf4\xc6&\x12\x7f\xc6D\xdc\xdb\x94Ds^\x1aD\xb2Gp\x11\xb6K\xcc\x90yP\x1cW\x8c\x00o\xabG>4\xe2\xb3cR\x8f\xeaT\x88\x8a\xebu\xb4\xd7r\x90\xa7\x9e\xafw\'\xf6\x02L]]\x1e{=\t\x9f\xdc\na\xf0+;e\x99\x82\x13<\x14\xab;\x9cNd\bNB)\x19\xa8~\x83\xc1\x949d\xc1\xc4x\xe7\xf1\xb4\xcd\xee\x00'/272, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x2e4a7e412672e7e2, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) 18:26:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:13 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000480)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}, 0x2}], 0x2, 0x0, 0x0}) 18:26:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:26:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 269.771495][ T9855] binder: 9853:9855 ioctl c0306201 20000240 returned -14 [ 269.793013][ T9862] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:26:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x3ff) 18:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$VT_GETSTATE(r0, 0x5608, 0x0) [ 269.856731][ T9862] 8021q: adding VLAN 0 to HW filter on device bond1 [ 269.890250][ T9865] bond1: (slave bridge1): making interface the new active one 18:26:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c829e926874d1e399b2dfef38d8e4b3f899c2d28d11f9d707ffedaf2805f4b6ee2b9e515aa6723f0ddd0bf14de39ad556712e04042c19bce816c3ea5f8a84085ad6f73d3778f4"], 0x0, 0xf9, 0x0, 0x800000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 269.911889][ T9865] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 269.931528][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 269.945878][ T9862] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 269.965975][ T9865] bond1: (slave bridge2): Enslaving as an active interface with a down link 18:26:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 18:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$VT_GETSTATE(r0, 0x5608, 0x0) [ 270.095827][ T9919] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:26:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0xc8, 0x0, 0x5, [{0x3, 0x37, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}, {0x3, 0x0, 0xc, 0x3, 'ppp0trusted\''}, {0x4, 0x40, 0x15, 0x6, '/dev/bus/usb/00#/00#\x00'}, {0x0, 0x0, 0x15, 0x7, '/dev/bus/usb/00#/00#\x00'}]}, 0xc8) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$TCFLSH(r6, 0x540b, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x800081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 270.145904][ T9919] 8021q: adding VLAN 0 to HW filter on device bond2 [ 270.172678][ T9953] bond2: (slave bridge3): making interface the new active one [ 270.184412][ T9953] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 270.201058][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 18:26:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 270.323419][ T9960] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 270.349514][ T9960] 8021q: adding VLAN 0 to HW filter on device bond3 [ 270.385151][ T9996] bond3: (slave bridge4): making interface the new active one [ 270.405123][ T9996] bond3: (slave bridge4): Enslaving as an active interface with an up link [ 270.414288][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 270.503985][ T9999] usb usb7: usbfs: process 9999 (syz-executor.0) did not claim interface 0 before use 18:26:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$VT_GETSTATE(r0, 0x5608, 0x0) 18:26:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 18:26:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0xc8, 0x0, 0x5, [{0x3, 0x37, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}, {0x3, 0x0, 0xc, 0x3, 'ppp0trusted\''}, {0x4, 0x40, 0x15, 0x6, '/dev/bus/usb/00#/00#\x00'}, {0x0, 0x0, 0x15, 0x7, '/dev/bus/usb/00#/00#\x00'}]}, 0xc8) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$TCFLSH(r6, 0x540b, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x800081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 270.681409][T10004] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 270.754030][T10004] 8021q: adding VLAN 0 to HW filter on device bond4 [ 270.805383][T10028] bond4: (slave bridge5): making interface the new active one 18:26:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:26:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$VT_GETSTATE(r0, 0x5608, 0x0) [ 270.872758][T10028] bond4: (slave bridge5): Enslaving as an active interface with an up link [ 270.892884][T10006] usb usb7: usbfs: process 10006 (syz-executor.0) did not claim interface 0 before use [ 270.905550][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 18:26:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) 18:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r4, 0xdaa3b002485c5b6d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) 18:26:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0xc8, 0x0, 0x5, [{0x3, 0x37, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}, {0x3, 0x0, 0xc, 0x3, 'ppp0trusted\''}, {0x4, 0x40, 0x15, 0x6, '/dev/bus/usb/00#/00#\x00'}, {0x0, 0x0, 0x15, 0x7, '/dev/bus/usb/00#/00#\x00'}]}, 0xc8) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$TCFLSH(r6, 0x540b, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x800081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:26:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x2}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:26:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$netlink(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 273.167805][T10090] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 273.173235][T10089] __nla_validate_parse: 10 callbacks suppressed [ 273.173246][T10089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:26:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 273.212720][T10096] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 273.232800][T10099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:26:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$netlink(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 273.358493][T10097] usb usb7: usbfs: process 10097 (syz-executor.0) did not claim interface 0 before use 18:26:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) write$FUSE_DIRENT(r3, &(0x7f0000000080)={0xc8, 0x0, 0x5, [{0x3, 0x37, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}, {0x3, 0x0, 0xc, 0x3, 'ppp0trusted\''}, {0x4, 0x40, 0x15, 0x6, '/dev/bus/usb/00#/00#\x00'}, {0x0, 0x0, 0x15, 0x7, '/dev/bus/usb/00#/00#\x00'}]}, 0xc8) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$TCFLSH(r6, 0x540b, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x800081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:26:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 273.522937][T10109] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 273.755070][T10119] usb usb7: usbfs: process 10119 (syz-executor.0) did not claim interface 0 before use [ 273.989819][ T0] NOHZ: local_softirq_pending 08 18:26:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$netlink(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1]}) 18:26:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getitimer(0x0, &(0x7f0000000000)) [ 281.867751][T10152] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:26:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1]}) 18:26:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 18:26:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$netlink(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:26:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setreuid(0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) write$snddsp(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 18:26:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210080, 0x8}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x7, 0x4) close(r1) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 282.167236][T10173] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1]}) 18:26:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000640)='\xbb\x02\t=\xa0\x9dY\xcd-\xcf\x8e\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:26:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c7b) [ 282.224526][T10175] 8021q: adding VLAN 0 to HW filter on device ipvlan2 18:26:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1]}) 18:26:26 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) 18:26:26 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 282.535812][T10199] 8021q: adding VLAN 0 to HW filter on device ipvlan2 18:26:26 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200080c1000000000ffffffffff", 0x58}], 0x1) 18:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 282.700342][T10208] IPVS: ftp: loaded support on port[0] = 21 [ 282.846904][T10242] IPVS: ftp: loaded support on port[0] = 21 18:26:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 18:26:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) 18:26:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b70500000000000061102c0000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886e"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:26:27 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:26:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) [ 282.990740][T10270] IPVS: ftp: loaded support on port[0] = 21 18:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 283.040269][T10275] 8021q: adding VLAN 0 to HW filter on device ipvlan2 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:26:27 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6611, 0x0) 18:26:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) 18:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:26:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 18:26:27 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:26:27 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="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"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 18:26:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f00000001c0)) 18:26:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xfffb, @fixed, 0x0, 0x2}, 0xe) [ 283.467504][T10322] IPVS: ftp: loaded support on port[0] = 21 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 283.551182][T10325] 8021q: adding VLAN 0 to HW filter on device ipvlan2 18:26:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:28 executing program 3: fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a515b9d9ee120d981d9c923ccc2cf33b879c8dd6ebec33d4a92dc6c451b25444c75736902f64600d6b3d916a60416a58cda547865af8ba15980f6f0883597d5174ad0656b8be61fa4aace29a9e04ff3a1cb977582aca83b9bf926c947625e1241cc67eb83fd5a19fadb7db34db"], 0x6d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm(twofish-generic),blake2s-160-x86)\x00'}, 0x58) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="84a4cadec83582e6d9321b47a05ef7b741ae24a9473f249e5fb21de6", 0x1c, 0x7}, {&(0x7f0000000300)="0f", 0x1, 0xff}], 0x400, &(0x7f0000000380)='aead\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000040)) [ 283.723183][T10327] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.730353][T10327] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.745780][T10327] device bridge0 entered promiscuous mode 18:26:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x12}, 0x48) [ 283.886752][T10339] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.887359][T10339] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.903823][T10339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.904208][T10339] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.904282][T10339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.985114][T10363] nfs4: Unknown parameter 'aead' 18:26:28 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:26:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) [ 284.063170][T10327] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.070367][T10327] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.123822][T10390] IPVS: ftp: loaded support on port[0] = 21 [ 284.181263][T10343] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.198549][T10343] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.205679][T10343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.213051][T10343] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.220140][T10343] bridge0: port 1(bridge_slave_0) entered forwarding state 18:26:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 18:26:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) 18:26:28 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="8eaadd727cb39a48c39d32f3ab90cf00e5386696fbe043a87a96d684b6f21d8864e8b7e2b34ca378f4a1acf605151a17aba70d5f65f07eb784c2b023f734a93333a7829ef7f3b9e240b1cab532120fc8120292dc74263c074a8353d6a64bd81e1c1f5098e07ba159b640768f48d36e7fc2827f01e057d87ff94feb08a51cf57c9eb5b05cb97019c9af18b5d0480df9f67fc69edf8df856b0456f8790c745d7bb3522adbf41403af7500902dc1f287a3eed8436a8e5dd9792b9b144858f25bbc36364d5850b85b4e02d1549ec150a2a1a6c4fcba949fe475b5960bf2a842025ac0186eb927d1ba07cff51d3398af94fad798e28a2b57b9f09a6f419e74a6a5109b8461ac385577273721fdde1ebc13a1b55c4cdcbc9fec69a7f96c0999ba0cd276f45437c8396f863fe07803bc50219617f4f112401f22ac1ed91397427ccc49bf17a7b90b389edd8d7a7330338369395cb318a3c9212582917962a579be6aaa4f0d8744a1d657928bcdbc9838d07318ab6f0e10a1f349f5d5891124eb62c46b3c2b56c691cadd1a6a7a307e736f79ddd6684e5e8e27390bbb9f83cd003868eadfb0cdfbddb3fc33051d1d9207c13b287dfe703342228ad01be5c54153c9979b131b657e6d45b5d36c29497606c4f765e5a7d90d3d97f6a4bd0952b39376118983c2c7ced8dafb5644acfbd81399f55d002440e1a42bb60d08e16b6474447f1eb30e2b206b8a4208dfd5199422e31699489d7bd1a467080a20f7e74519e3219254c12f782d30dc37bdfcd9c7ecee5bfff51de304291a0c96937a5be82a8c9017cb826549615569c2d7c597d9f44fb8536bf188305ad75d3d12140a9a306f02c5b1bc7498ad5e86ae68fdd576e70409b8289506166011083028da493ab37daaaa97e589dd710354eb709009f71b4a6aafe3884668f61515605da4e25a5df2ab07f1d184f9b1bf58358cdbc8b184429c296f87f5fb5642618e14c71217201f7b40c3e205e927df6962dc441db56f69372f8aa80a15f8cf150dad57844f319dd693f0d7332611ce67861cb97330bc72fb7c9ddacb40db4d386709a6d7c7cc279da4c200c46eb3a6a359ebe134d5f2d22de84a4e2273796dd5fe4f162271f4db3e649c29e20a930519a9b0e5f4a1d9a9d79747eacd12107f3326f7d65b92efce9853bfea2b16acd8af077e2c6ce613724690a23ad3f3be07fa8a6e5c37341249c6ef9a9def665f06fafef26e50d746c04b6c7dab288e22575b59155d520d3f10639ff8191d19c2b0329e481dcb5b8ac29046b970f9112ffdcf9eaa8847b2f253d9482d5e0b86ac897e4ebd00bd96138f282da96b442a63601a02849a630eb711e387c21d9c97d1bde4ed5bd15f4af7932816afd1f2b7dc71c53eebed68f92823d4734ae16eabe0d5d97f87ddc5f7beab6bacfc4f35c15d5ada2325a0767379156ddb2d5bd6a8f4c7703d842748df88f7501b93424406914e76bf4fb12298af9a7d3103afbc8fb92f314227988c2946fc31240c75372f9289b9d6a303a99817eb335b6a0fb995fd0bc587c3e3ae7f2cd51b9887f0dbdf4262d5b7f8d990e13a8290f9aedd5b4f8df010da5f87f05a1728e30f7d166f93cd57111bf6d9b36aca6852a02d9d1345bf0e8f1945ef253efb9b1058addb1d3633df56c618a405e5e81aea6bd92eba6a7689c0975432523c02baa74549b59e566df9b69052c7aaee051654d9ea2e03e178fa0e83005a014a12b0ca0c2cd8240cb8e9ee0db7950c12c8924dbffc39bf73bb315d45def5d4743392d3b80b914a64b0f63627247a3823fa59b35d8e7138e770b580670eee620ac6053ecd5313572ceb56559504964e78ff0448240da93b6bd5faa153035d7681f1e6b9f7d91db5b54ece3cde99abe7bdc71d80320b4f9b48ee0a1fd6802644560b1357c136354084e32572df3eabab7a96ca79eda95c6f9f85e5ccc1992dbf83b3587adb37c140d4ad53fe6fe081f9f535558d7f295f20f2a8e6f0c201eb8b8d14a20f9a9afabf23c4f22576efa182050d93fec042d8f1ca1ee2d6c4f2758a19683ebb9c96ad22687261042ef38b766485d99a41d3391bed5d58f8b90ea39ee1be5082c27502ac3638d44313e05267406a7640b21539e1e6bceb88362b82f086e568e90730f55adf718ac007ce16b8d6d80cdb01160727f6fe3f34e337d2004bb312876cc8c2abac578ac814f161fd191cb99d00eaffbb38eac043a16653e1461c172af805f05117edab399d306c569eb5c65a04d947b9a68b284db4ac6fa3966922ba8c813100f8a3b83d357706a9bd6b68fe852d0cde355c6362f6f6778b3471f6e61d3fed52f0ddfca50c72bbb65f2e20897e7af4510a03de9615f86cbb30e1667999f4508ec38c52bda3d5ab83937857fd69aa5490ac3f8a79f95a9e10aeea293c86c12ea8343cf49acfae8356b49bf9285a69e1eca068833b63a6f3e58d9d68d9175832cce9447e74ef82b21e695a10f0b06f98586b34c7ed9903059162db7adeee9d327025b603b1a0ea2168e8a1cfc4b225eb5fc1693222243a2042bb818f5224b6a45d85e0b46f97aad2c0056207fc719adcb42496660dc87f02bc0fd9d6c5b9e90efc6422d8de0b466276a9e859d71721b5741c493aefb041088314e08a21897e559613ac7a9cb14f622ed493adf02c8038fdba2871be341f3c13e9016fc2aa3641988439b99bb1f8678d34f07a38ba1ae3c66b5938eb8f5fa869e94da835e828628c30a9afc830bd3fc1d02a725e71a884d99fa96ccd9c293dca19f18eb6c019239eead983d1b269a8950608b7795406d5d330ce2e19f9c633ed5e171a1d16c4602bbab699f456e31bf590f91ae31ae80276893565c0453076db0e4f230b59bb9bbb1ecc2d5d6a3edd4a950a9ef6da4b11c78f0c8f088cd8a416644ac1175d5c5b6f5853c2227d5115bfa084d8952bc1255dc291baeee96dee3b49c48e55f4da71843702fcf8e989fe2ad64316761a98daf3dae5b95fab0ef98e46f95c12c151081c7c84e5970932bf1f3bebb8970c8a846cce0aaaa9d1a487343f2056c07799590b9966700c7649109e01021e295fbb114153bd1489df636ecb7e7b0c9153a210d4177336e4151c8014b087f37e8fecf1aa45e734c805f569a0800693a518fe29b5da885d24fac1a03463d75cf7a55546306d2035e734b96020103a7aae5f7146c326219c2acf0638ffa3ad354aa6854f547cb4ba689a7ceb88a0d1ea816cb4dc52f54cc1c87de916125ea1b77b08c355e04bbafbb7d753996b5b43e4b823511c406fc33983a35c77377d28e6ba4fb7c63d4bf8bc556de0f819953e22316e3329682aabd62963c8f0a059b31e9f56a53a09ec9247b4e6728cf3cc492e915509361d63f0abbd014bf92ae72f9b1bd78386f36c3dfe17b93d7cdf61f77d37e9213138ca43fb5f89695f5a0444926ebcf92425bfcdfce61a3eb8134a10dbf4ef1994204dc7dfed57eaa9d132186356687ac3c64833cc71c51dafa4f54ab97cece5831556b073e61778243e3323506000000000000006813436d58945d39a072df6edca6a26cbe7efac46a5109a7324b93337a22c6f1d2b7a7770223d5bd31d730911700e1c7cfb25ca3ebbb313305c29e18e6c0c521a5de1abb32003ed5887943c6240b9cf9cbe118ff89f6402bd48cf09244d0e9ded3349d749c54e9735fd8eafd370f3e5fd134879d69912a0113d1960a9a2ad907c1b69daa40eef8cbe784ae25048c609ffb1e3b3cd21fe5b3ff8dc66c0c529f2f93895b5625d65b836f87822e2df473e606b605eed2d643a8c99091e7f03ca8532e4cd67a4a92e82aa97392e7d6b38bcb6e66008699e566086e69dca0d6f05f7178afc5168e0ca9e3b24b77087405b3dcad5b4743ceb90ade1b6077152412ff16a559a9ebc536e99e3de597e5d954a6e58bcda44c4e68b63fcf9b24f4841877eb09b4b5e77b5201d2bd6d6ca175f25634322480a8c20ba30ca630a64a3575732e482f08f79b42246b8495a53a768f46977052f81e0270760d50ddcda6cdf60efb6d16771a018d9deb10cca05cc5a6eaac8ac3982c6ed7283e1ec72cdf45025be4e87802402776afd218df1f5c39eef6f58ea047fed02a0a707b74b90c2ac03c1b1c7158d2f1865e3135349e8b730985376ac850cecef864c7276a04e603ed80383ce4c60f8725b866bfacc2276a9afa0be96bdbe07fe5c4d21f13c63385a0d7061ad68fcfc25d00001ebffd3d7616fb1b428c6e57c501065aa02b84e73f37e4945840331539ed30de5dae738ba1c952b40e3bef9f8b09800f8a0c78da41d53474462eb92681ef75758ec03566f8609576c0875e52fb9dd837394519a906f82f1e5084fe7bf717b63adb7588d89fa07db28fbfb14bdacd78916edab563785c53afabb4c051b260aa17802f4ca94c7063cc7a67dae26c0a35d036a4ff1b7f8b97bc64313a9b4f449559154e5944e026ca2b96451bedfb58aab595b6f7051dfe0f9cd3a95c7aff0e0092e9be3bdd18c7b907fc3470e2c832b133be26c6e25b5de7586c073ced22b76cc4a012683bf6414c526cc4812fa0b227cc3856b75d5243a2bbc187151bcf78b1ac56ce39cbbfe53fd325551261efa81177dce42b0a9015468ea49ee2942e218575e2235ab2dbb31eea4be52e05eb7c96fa6eee9664c7491d8000e5b63931743429821df44f8dcca1a2da46b5520ce7f8e4df6a610c5758d20e26869eed5fa4808a83b04e8daeb9d5dc7998c7cc3402f5d19b538aadeb9eb6220c38ab7682c36bb57706bf8eb71e41de7c50000eb968a079b2a523d0c1c45b6c802f4e55346edcf33da345740ed5bfcae0e5dafda6f3513b8abc988eba5355135a9f3cb72f20c42e4b3af06e95639680eeccc75fea761c506fb76509d427c2261d744f7170661dc2ff5f828c89460a721c0433abc44af68a8cccf2ad3e512635ca6f05a8a650853fab57b2f04c4838305c0986e545d9e82d2010db638cfc015b447d2804e74eda46ab7b709f13154db056f46cb08c93e8ace0e6095d9f5cec5bcf11f5b62ba3e255a7311600ffc15507ebdcc6361ef546543c495079ef65d3bb78691677b0843616a3dda8d7225273159a94de63ee66ff20b607988ec5934e2d1dacad01ba65e153800ede2c763d53c55efbd7368002d2f6c2efe00163ec93880d367681fe2fde2e3ae80b1c31573a1cf4df814af20ca61538574d4c6d3df3104fdf60d1155c2d2cb11394382e3706e4d30bea1784a7b13208009e69cae8124134ae1d7abf948d9c80bc61b17937f43c8ef857bc7ca5375466fe7b021721026fa4579f83ef5aa40cd8e510d2d4097cbd7ae65c000150061bf6a35dd0ef5ce50bd9b88485f3466cd2eb5ceef32a4603fe90b45ff0369981986d725eccfcfa6eb9b793e28f68f85788bf4822009febae581f51409569536f1bab5e8e6843a17d168e01f795aed0a19d227614105f2e38f8118aca051fc1fb13fbcfe738ed68e117b37d280c8473dce14310b97441e47e99134cb2997d515f4f411672a67693be54aa143408abb52c5513b63e6ece058e6dcfc2898269f714be989bf46374046661a293cce1ee729729c686e5fb05421a6da917ac95d40b2ec9803bc080d7e55a121c7e826ddbf05d2838c88e56880cc68f9235bdd6e35f0e4041a48c2276d4a4756bdd4d8b2a589874f8ac7389d7d6ebe3547e54467641962fc87173ca25291dd65cb79d8c21c67f5156e711f23486dcd3d7a1176efc1096dc895165c31bed6c2172e026cf57545b80f8f0fee712066c8abeea3ea7da5f00"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 18:26:28 executing program 3: fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a515b9d9ee120d981d9c923ccc2cf33b879c8dd6ebec33d4a92dc6c451b25444c75736902f64600d6b3d916a60416a58cda547865af8ba15980f6f0883597d5174ad0656b8be61fa4aace29a9e04ff3a1cb977582aca83b9bf926c947625e1241cc67eb83fd5a19fadb7db34db"], 0x6d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm(twofish-generic),blake2s-160-x86)\x00'}, 0x58) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="84a4cadec83582e6d9321b47a05ef7b741ae24a9473f249e5fb21de6", 0x1c, 0x7}, {&(0x7f0000000300)="0f", 0x1, 0xff}], 0x400, &(0x7f0000000380)='aead\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 18:26:28 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="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"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) [ 284.453230][T10354] md: md_d0 has zero or unknown size, marking faulty! [ 284.468451][T10433] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.475725][T10433] bridge0: port 1(bridge_slave_0) entered disabled state 18:26:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) [ 284.511915][T10354] md: md_import_device returned -22 [ 284.664822][T10449] nfs4: Unknown parameter 'aead' 18:26:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) dup2(r2, r0) [ 284.670843][T10439] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.671180][T10439] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.671217][T10439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.671489][T10439] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.671535][T10439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.683323][T10441] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.683418][T10441] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.683643][T10441] device bridge0 entered promiscuous mode [ 284.740924][T10354] md: md_d0 has zero or unknown size, marking faulty! [ 284.741889][T10354] md: md_import_device returned -22 [ 284.829779][T10440] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 285.008207][T10448] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.022893][T10448] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.030080][T10448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.037579][T10448] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.044808][T10448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.213679][T10354] md: md_d0 has zero or unknown size, marking faulty! [ 285.222786][T10354] md: md_import_device returned -22 [ 285.247205][T10354] md: md_d0 has zero or unknown size, marking faulty! [ 285.255768][T10354] md: md_import_device returned -22 18:26:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e1, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 18:26:29 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="8eaadd727cb39a48c39d32f3ab90cf00e5386696fbe043a87a96d684b6f21d8864e8b7e2b34ca378f4a1acf605151a17aba70d5f65f07eb784c2b023f734a93333a7829ef7f3b9e240b1cab532120fc8120292dc74263c074a8353d6a64bd81e1c1f5098e07ba159b640768f48d36e7fc2827f01e057d87ff94feb08a51cf57c9eb5b05cb97019c9af18b5d0480df9f67fc69edf8df856b0456f8790c745d7bb3522adbf41403af7500902dc1f287a3eed8436a8e5dd9792b9b144858f25bbc36364d5850b85b4e02d1549ec150a2a1a6c4fcba949fe475b5960bf2a842025ac0186eb927d1ba07cff51d3398af94fad798e28a2b57b9f09a6f419e74a6a5109b8461ac385577273721fdde1ebc13a1b55c4cdcbc9fec69a7f96c0999ba0cd276f45437c8396f863fe07803bc50219617f4f112401f22ac1ed91397427ccc49bf17a7b90b389edd8d7a7330338369395cb318a3c9212582917962a579be6aaa4f0d8744a1d657928bcdbc9838d07318ab6f0e10a1f349f5d5891124eb62c46b3c2b56c691cadd1a6a7a307e736f79ddd6684e5e8e27390bbb9f83cd003868eadfb0cdfbddb3fc33051d1d9207c13b287dfe703342228ad01be5c54153c9979b131b657e6d45b5d36c29497606c4f765e5a7d90d3d97f6a4bd0952b39376118983c2c7ced8dafb5644acfbd81399f55d002440e1a42bb60d08e16b6474447f1eb30e2b206b8a4208dfd5199422e31699489d7bd1a467080a20f7e74519e3219254c12f782d30dc37bdfcd9c7ecee5bfff51de304291a0c96937a5be82a8c9017cb826549615569c2d7c597d9f44fb8536bf188305ad75d3d12140a9a306f02c5b1bc7498ad5e86ae68fdd576e70409b8289506166011083028da493ab37daaaa97e589dd710354eb709009f71b4a6aafe3884668f61515605da4e25a5df2ab07f1d184f9b1bf58358cdbc8b184429c296f87f5fb5642618e14c71217201f7b40c3e205e927df6962dc441db56f69372f8aa80a15f8cf150dad57844f319dd693f0d7332611ce67861cb97330bc72fb7c9ddacb40db4d386709a6d7c7cc279da4c200c46eb3a6a359ebe134d5f2d22de84a4e2273796dd5fe4f162271f4db3e649c29e20a930519a9b0e5f4a1d9a9d79747eacd12107f3326f7d65b92efce9853bfea2b16acd8af077e2c6ce613724690a23ad3f3be07fa8a6e5c37341249c6ef9a9def665f06fafef26e50d746c04b6c7dab288e22575b59155d520d3f10639ff8191d19c2b0329e481dcb5b8ac29046b970f9112ffdcf9eaa8847b2f253d9482d5e0b86ac897e4ebd00bd96138f282da96b442a63601a02849a630eb711e387c21d9c97d1bde4ed5bd15f4af7932816afd1f2b7dc71c53eebed68f92823d4734ae16eabe0d5d97f87ddc5f7beab6bacfc4f35c15d5ada2325a0767379156ddb2d5bd6a8f4c7703d842748df88f7501b93424406914e76bf4fb12298af9a7d3103afbc8fb92f314227988c2946fc31240c75372f9289b9d6a303a99817eb335b6a0fb995fd0bc587c3e3ae7f2cd51b9887f0dbdf4262d5b7f8d990e13a8290f9aedd5b4f8df010da5f87f05a1728e30f7d166f93cd57111bf6d9b36aca6852a02d9d1345bf0e8f1945ef253efb9b1058addb1d3633df56c618a405e5e81aea6bd92eba6a7689c0975432523c02baa74549b59e566df9b69052c7aaee051654d9ea2e03e178fa0e83005a014a12b0ca0c2cd8240cb8e9ee0db7950c12c8924dbffc39bf73bb315d45def5d4743392d3b80b914a64b0f63627247a3823fa59b35d8e7138e770b580670eee620ac6053ecd5313572ceb56559504964e78ff0448240da93b6bd5faa153035d7681f1e6b9f7d91db5b54ece3cde99abe7bdc71d80320b4f9b48ee0a1fd6802644560b1357c136354084e32572df3eabab7a96ca79eda95c6f9f85e5ccc1992dbf83b3587adb37c140d4ad53fe6fe081f9f535558d7f295f20f2a8e6f0c201eb8b8d14a20f9a9afabf23c4f22576efa182050d93fec042d8f1ca1ee2d6c4f2758a19683ebb9c96ad22687261042ef38b766485d99a41d3391bed5d58f8b90ea39ee1be5082c27502ac3638d44313e05267406a7640b21539e1e6bceb88362b82f086e568e90730f55adf718ac007ce16b8d6d80cdb01160727f6fe3f34e337d2004bb312876cc8c2abac578ac814f161fd191cb99d00eaffbb38eac043a16653e1461c172af805f05117edab399d306c569eb5c65a04d947b9a68b284db4ac6fa3966922ba8c813100f8a3b83d357706a9bd6b68fe852d0cde355c6362f6f6778b3471f6e61d3fed52f0ddfca50c72bbb65f2e20897e7af4510a03de9615f86cbb30e1667999f4508ec38c52bda3d5ab83937857fd69aa5490ac3f8a79f95a9e10aeea293c86c12ea8343cf49acfae8356b49bf9285a69e1eca068833b63a6f3e58d9d68d9175832cce9447e74ef82b21e695a10f0b06f98586b34c7ed9903059162db7adeee9d327025b603b1a0ea2168e8a1cfc4b225eb5fc1693222243a2042bb818f5224b6a45d85e0b46f97aad2c0056207fc719adcb42496660dc87f02bc0fd9d6c5b9e90efc6422d8de0b466276a9e859d71721b5741c493aefb041088314e08a21897e559613ac7a9cb14f622ed493adf02c8038fdba2871be341f3c13e9016fc2aa3641988439b99bb1f8678d34f07a38ba1ae3c66b5938eb8f5fa869e94da835e828628c30a9afc830bd3fc1d02a725e71a884d99fa96ccd9c293dca19f18eb6c019239eead983d1b269a8950608b7795406d5d330ce2e19f9c633ed5e171a1d16c4602bbab699f456e31bf590f91ae31ae80276893565c0453076db0e4f230b59bb9bbb1ecc2d5d6a3edd4a950a9ef6da4b11c78f0c8f088cd8a416644ac1175d5c5b6f5853c2227d5115bfa084d8952bc1255dc291baeee96dee3b49c48e55f4da71843702fcf8e989fe2ad64316761a98daf3dae5b95fab0ef98e46f95c12c151081c7c84e5970932bf1f3bebb8970c8a846cce0aaaa9d1a487343f2056c07799590b9966700c7649109e01021e295fbb114153bd1489df636ecb7e7b0c9153a210d4177336e4151c8014b087f37e8fecf1aa45e734c805f569a0800693a518fe29b5da885d24fac1a03463d75cf7a55546306d2035e734b96020103a7aae5f7146c326219c2acf0638ffa3ad354aa6854f547cb4ba689a7ceb88a0d1ea816cb4dc52f54cc1c87de916125ea1b77b08c355e04bbafbb7d753996b5b43e4b823511c406fc33983a35c77377d28e6ba4fb7c63d4bf8bc556de0f819953e22316e3329682aabd62963c8f0a059b31e9f56a53a09ec9247b4e6728cf3cc492e915509361d63f0abbd014bf92ae72f9b1bd78386f36c3dfe17b93d7cdf61f77d37e9213138ca43fb5f89695f5a0444926ebcf92425bfcdfce61a3eb8134a10dbf4ef1994204dc7dfed57eaa9d132186356687ac3c64833cc71c51dafa4f54ab97cece5831556b073e61778243e3323506000000000000006813436d58945d39a072df6edca6a26cbe7efac46a5109a7324b93337a22c6f1d2b7a7770223d5bd31d730911700e1c7cfb25ca3ebbb313305c29e18e6c0c521a5de1abb32003ed5887943c6240b9cf9cbe118ff89f6402bd48cf09244d0e9ded3349d749c54e9735fd8eafd370f3e5fd134879d69912a0113d1960a9a2ad907c1b69daa40eef8cbe784ae25048c609ffb1e3b3cd21fe5b3ff8dc66c0c529f2f93895b5625d65b836f87822e2df473e606b605eed2d643a8c99091e7f03ca8532e4cd67a4a92e82aa97392e7d6b38bcb6e66008699e566086e69dca0d6f05f7178afc5168e0ca9e3b24b77087405b3dcad5b4743ceb90ade1b6077152412ff16a559a9ebc536e99e3de597e5d954a6e58bcda44c4e68b63fcf9b24f4841877eb09b4b5e77b5201d2bd6d6ca175f25634322480a8c20ba30ca630a64a3575732e482f08f79b42246b8495a53a768f46977052f81e0270760d50ddcda6cdf60efb6d16771a018d9deb10cca05cc5a6eaac8ac3982c6ed7283e1ec72cdf45025be4e87802402776afd218df1f5c39eef6f58ea047fed02a0a707b74b90c2ac03c1b1c7158d2f1865e3135349e8b730985376ac850cecef864c7276a04e603ed80383ce4c60f8725b866bfacc2276a9afa0be96bdbe07fe5c4d21f13c63385a0d7061ad68fcfc25d00001ebffd3d7616fb1b428c6e57c501065aa02b84e73f37e4945840331539ed30de5dae738ba1c952b40e3bef9f8b09800f8a0c78da41d53474462eb92681ef75758ec03566f8609576c0875e52fb9dd837394519a906f82f1e5084fe7bf717b63adb7588d89fa07db28fbfb14bdacd78916edab563785c53afabb4c051b260aa17802f4ca94c7063cc7a67dae26c0a35d036a4ff1b7f8b97bc64313a9b4f449559154e5944e026ca2b96451bedfb58aab595b6f7051dfe0f9cd3a95c7aff0e0092e9be3bdd18c7b907fc3470e2c832b133be26c6e25b5de7586c073ced22b76cc4a012683bf6414c526cc4812fa0b227cc3856b75d5243a2bbc187151bcf78b1ac56ce39cbbfe53fd325551261efa81177dce42b0a9015468ea49ee2942e218575e2235ab2dbb31eea4be52e05eb7c96fa6eee9664c7491d8000e5b63931743429821df44f8dcca1a2da46b5520ce7f8e4df6a610c5758d20e26869eed5fa4808a83b04e8daeb9d5dc7998c7cc3402f5d19b538aadeb9eb6220c38ab7682c36bb57706bf8eb71e41de7c50000eb968a079b2a523d0c1c45b6c802f4e55346edcf33da345740ed5bfcae0e5dafda6f3513b8abc988eba5355135a9f3cb72f20c42e4b3af06e95639680eeccc75fea761c506fb76509d427c2261d744f7170661dc2ff5f828c89460a721c0433abc44af68a8cccf2ad3e512635ca6f05a8a650853fab57b2f04c4838305c0986e545d9e82d2010db638cfc015b447d2804e74eda46ab7b709f13154db056f46cb08c93e8ace0e6095d9f5cec5bcf11f5b62ba3e255a7311600ffc15507ebdcc6361ef546543c495079ef65d3bb78691677b0843616a3dda8d7225273159a94de63ee66ff20b607988ec5934e2d1dacad01ba65e153800ede2c763d53c55efbd7368002d2f6c2efe00163ec93880d367681fe2fde2e3ae80b1c31573a1cf4df814af20ca61538574d4c6d3df3104fdf60d1155c2d2cb11394382e3706e4d30bea1784a7b13208009e69cae8124134ae1d7abf948d9c80bc61b17937f43c8ef857bc7ca5375466fe7b021721026fa4579f83ef5aa40cd8e510d2d4097cbd7ae65c000150061bf6a35dd0ef5ce50bd9b88485f3466cd2eb5ceef32a4603fe90b45ff0369981986d725eccfcfa6eb9b793e28f68f85788bf4822009febae581f51409569536f1bab5e8e6843a17d168e01f795aed0a19d227614105f2e38f8118aca051fc1fb13fbcfe738ed68e117b37d280c8473dce14310b97441e47e99134cb2997d515f4f411672a67693be54aa143408abb52c5513b63e6ece058e6dcfc2898269f714be989bf46374046661a293cce1ee729729c686e5fb05421a6da917ac95d40b2ec9803bc080d7e55a121c7e826ddbf05d2838c88e56880cc68f9235bdd6e35f0e4041a48c2276d4a4756bdd4d8b2a589874f8ac7389d7d6ebe3547e54467641962fc87173ca25291dd65cb79d8c21c67f5156e711f23486dcd3d7a1176efc1096dc895165c31bed6c2172e026cf57545b80f8f0fee712066c8abeea3ea7da5f00"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 18:26:29 executing program 3: fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a515b9d9ee120d981d9c923ccc2cf33b879c8dd6ebec33d4a92dc6c451b25444c75736902f64600d6b3d916a60416a58cda547865af8ba15980f6f0883597d5174ad0656b8be61fa4aace29a9e04ff3a1cb977582aca83b9bf926c947625e1241cc67eb83fd5a19fadb7db34db"], 0x6d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm(twofish-generic),blake2s-160-x86)\x00'}, 0x58) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="84a4cadec83582e6d9321b47a05ef7b741ae24a9473f249e5fb21de6", 0x1c, 0x7}, {&(0x7f0000000300)="0f", 0x1, 0xff}], 0x400, &(0x7f0000000380)='aead\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 18:26:29 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="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"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) 18:26:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 285.422951][T10479] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.430086][T10479] bridge0: port 1(bridge_slave_0) entered disabled state 18:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 285.544529][T10486] nfs4: Unknown parameter 'aead' [ 285.593765][T10481] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.600916][T10481] bridge0: port 1(bridge_slave_0) entered disabled state 18:26:29 executing program 3: fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a515b9d9ee120d981d9c923ccc2cf33b879c8dd6ebec33d4a92dc6c451b25444c75736902f64600d6b3d916a60416a58cda547865af8ba15980f6f0883597d5174ad0656b8be61fa4aace29a9e04ff3a1cb977582aca83b9bf926c947625e1241cc67eb83fd5a19fadb7db34db"], 0x6d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm(twofish-generic),blake2s-160-x86)\x00'}, 0x58) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="84a4cadec83582e6d9321b47a05ef7b741ae24a9473f249e5fb21de6", 0x1c, 0x7}, {&(0x7f0000000300)="0f", 0x1, 0xff}], 0x400, &(0x7f0000000380)='aead\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000040)) [ 285.716809][T10487] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.746665][T10487] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.746695][T10487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.747157][T10487] bridge0: port 1(bridge_slave_0) entered blocking state 18:26:30 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="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"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) [ 285.747236][T10487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.771001][T10489] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:26:30 executing program 5: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0xba, &(0x7f0000000580)="8a0446f32d1f9ba73acd56c1f8691545cd6b2c49216b797d86feed3fb88da40f7146fcf0fee5a119a19c858b7a698abc2ce10b31d847b2980cb0844565448f364096f959084fe7e9a8116fe56382e3fb081c669d358d47c881b93622ee578212ff36d22267a8f53c576e600a16ed9a1720568cea64404b2644f6ea296d1e3ede1e759d979d1327dc46c830c7ae81d9cfd3825423fd591f227153153e5fec97fde3b9f31a64703556788de5b3979528c671cc7c65e87d8297c6ca8fd2dce3bdac643d6e500e15962acaa8a5568aea114fcb372a665ce936731931a42b89b1266832869be36c4cba36573f55a177fcc2e34773c1b41abc3ddd00"/266, &(0x7f00000003c0)=""/186, 0xc3c1, 0x0, 0x0, 0xffc, 0x0, &(0x7f0000001e40)="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"}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e600d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540), 0xc) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) [ 285.771510][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.771537][T10489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.771818][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.771860][T10489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.854955][T10514] nfs4: Unknown parameter 'aead' [ 285.955371][T10522] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.955419][T10522] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.081300][T10525] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.081344][T10525] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.181752][T10529] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.204133][T10529] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.211364][T10529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.219185][T10529] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.226369][T10529] bridge0: port 1(bridge_slave_0) entered forwarding state 18:26:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 286.371586][T10530] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.383609][T10530] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.390863][T10530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.398398][T10530] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.405595][T10530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.423453][T10529] syz-executor.4 (10529) used greatest stack depth: 10040 bytes left 18:26:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 286.795448][T10497] md: md_d0 has zero or unknown size, marking faulty! [ 286.804031][T10497] md: md_import_device returned -22 [ 286.964504][T10501] md: md_d0 has zero or unknown size, marking faulty! [ 287.000520][T10501] md: md_import_device returned -22 [ 287.010709][T10538] md: md_d0 has zero or unknown size, marking faulty! [ 287.018945][T10538] md: md_import_device returned -22 [ 287.072140][T10497] md: md_d0 has zero or unknown size, marking faulty! [ 287.081995][T10497] md: md_import_device returned -22 [ 287.100685][T10488] md: md_d0 has zero or unknown size, marking faulty! [ 287.114556][T10488] md: md_import_device returned -22 [ 287.238107][T10536] md: md_d0 has zero or unknown size, marking faulty! [ 287.247509][T10536] md: md_import_device returned -22 [ 287.275118][T10488] md: md_d0 has zero or unknown size, marking faulty! [ 287.283740][T10488] md: md_import_device returned -22 [ 287.304048][T10538] md: md_d0 has zero or unknown size, marking faulty! [ 287.311890][T10538] md: md_import_device returned -22 [ 287.376956][T10501] md: md_d0 has zero or unknown size, marking faulty! [ 287.385189][T10501] md: md_import_device returned -22 [ 287.404730][T10536] md: md_d0 has zero or unknown size, marking faulty! [ 287.413510][T10536] md: md_import_device returned -22 18:26:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 287.715317][T10547] md: md_d0 has zero or unknown size, marking faulty! [ 287.724617][T10547] md: md_import_device returned -22 18:26:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 287.885222][T10546] md: md_d0 has zero or unknown size, marking faulty! [ 287.896344][T10546] md: md_import_device returned -22 [ 287.955415][T10546] md: md_d0 has zero or unknown size, marking faulty! [ 287.970188][T10546] md: md_import_device returned -22 [ 288.008387][T10547] md: md_d0 has zero or unknown size, marking faulty! [ 288.016698][T10547] md: md_import_device returned -22 18:26:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 288.104654][T10548] md: md_d0 has zero or unknown size, marking faulty! [ 288.112792][T10548] md: md_import_device returned -22 [ 288.194573][T10548] md: md_d0 has zero or unknown size, marking faulty! [ 288.206042][T10548] md: md_import_device returned -22 [ 288.287927][T10558] md: md_d0 has zero or unknown size, marking faulty! [ 288.296448][T10558] md: md_import_device returned -22 18:26:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 288.360742][T10558] md: md_d0 has zero or unknown size, marking faulty! [ 288.369004][T10558] md: md_import_device returned -22 18:26:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 288.480117][T10550] md: md_d0 has zero or unknown size, marking faulty! [ 288.488007][T10550] md: md_import_device returned -22 [ 288.576097][T10565] md: md_d0 has zero or unknown size, marking faulty! [ 288.585492][T10565] md: md_import_device returned -22 [ 288.619047][T10561] md: md_d0 has zero or unknown size, marking faulty! [ 288.642164][T10561] md: md_import_device returned -22 18:26:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 288.826848][T10565] md: md_d0 has zero or unknown size, marking faulty! [ 288.851022][T10565] md: md_import_device returned -22 [ 288.872613][T10550] md: md_d0 has zero or unknown size, marking faulty! [ 288.883186][T10550] md: md_import_device returned -22 [ 289.056789][T10576] md: md_d0 has zero or unknown size, marking faulty! [ 289.064684][T10576] md: md_import_device returned -22 [ 289.074325][T10561] md: md_d0 has zero or unknown size, marking faulty! [ 289.085132][T10561] md: md_import_device returned -22 [ 289.094837][T10569] md: md_d0 has zero or unknown size, marking faulty! [ 289.112749][T10569] md: md_import_device returned -22 [ 289.122326][T10572] md: md_d0 has zero or unknown size, marking faulty! [ 289.130667][T10572] md: md_import_device returned -22 [ 289.198213][T10572] md: md_d0 has zero or unknown size, marking faulty! [ 289.207712][T10572] md: md_import_device returned -22 18:26:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1800000033000535a4abd32b8018007a0124fc6010000240", 0x18}], 0x1}, 0x0) [ 289.263448][T10576] md: md_d0 has zero or unknown size, marking faulty! [ 289.272933][T10576] md: md_import_device returned -22 18:26:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 289.322174][T10569] md: md_d0 has zero or unknown size, marking faulty! [ 289.333417][T10569] md: md_import_device returned -22 [ 289.362022][T10580] openvswitch: netlink: Flow key attr not present in new flow. 18:26:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000440)=0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) [ 289.381392][T10582] openvswitch: netlink: Flow key attr not present in new flow. 18:26:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.611521][ T26] audit: type=1326 audit(1587666393.922:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 [ 289.637133][ T26] audit: type=1326 audit(1587666393.922:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.661348][ T26] audit: type=1326 audit(1587666393.922:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.685395][ T26] audit: type=1326 audit(1587666393.922:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 18:26:34 executing program 0: r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="872d80ddbeebaaf4b52b7ea18b3d46b06cbf0ffa6da5c4b028e80ef8cb1d4db9f0a06c970b45b7931ce9d92d225c411e3bde2bbc92c44ef003ca69b0aed7c090a6492c8a0900ba90f217533564a63bd8f39b38d5a1f4c156670660c3ffdf39be9b58484186f0f922db18d21c332eb89195917343ee804b4bfc7650e744dcd27d9636150c2c075bec7b0ff5bd15b9f7525ac12cb370045873cf2203061d000000000000000000000000000000a934e10ab0d86ff0206c6993dcbf6cd823bc10e0c2629f7fab7886bbce399c82042a2a00d273d8c53e1b6d3a135e52bde2444e6970f94bd0469c5d8d514eaf132a4ad3ed32d424b1da53eecf4e"], 0x0, 0x101}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 289.713604][ T26] audit: type=1326 audit(1587666393.922:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.742917][ T26] audit: type=1326 audit(1587666393.922:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.775309][ T26] audit: type=1326 audit(1587666393.922:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.801440][ T26] audit: type=1326 audit(1587666393.922:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 18:26:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) [ 289.825831][ T26] audit: type=1326 audit(1587666393.922:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 289.850631][ T26] audit: type=1326 audit(1587666393.922:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 18:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 18:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.478496][T10603] md: md_d0 has zero or unknown size, marking faulty! [ 290.495051][T10603] md: md_import_device returned -22 18:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:26:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1) [ 290.860386][T10583] md: md_d0 has zero or unknown size, marking faulty! [ 290.868252][T10583] md: md_import_device returned -22 [ 290.916348][T10603] md: md_d0 has zero or unknown size, marking faulty! [ 290.938836][T10603] md: md_import_device returned -22 [ 290.964981][T10613] md: md_d0 has zero or unknown size, marking faulty! [ 290.977778][T10613] md: md_import_device returned -22 [ 291.139857][T10583] md: md_d0 has zero or unknown size, marking faulty! [ 291.148220][T10583] md: md_import_device returned -22 [ 291.156069][T10613] md: md_d0 has zero or unknown size, marking faulty! 18:26:35 executing program 5: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.180094][T10613] md: md_import_device returned -22 18:26:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.464291][T10638] overlayfs: filesystem on './file0' not supported as upperdir 18:26:37 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 18:26:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:26:37 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:37 executing program 5: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:37 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:26:37 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 18:26:37 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:26:37 executing program 5: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:37 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 18:26:37 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:38 executing program 3: unshare(0x8020000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 18:26:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:38 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:38 executing program 5: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02002d338007d68a207f063f66203fc93f021727b74618a2e1aa905c95928c4f7ed4460bba1cd213aa24f3f196fdf73369c80eba9f800486bbb0c723426bebc464a9b391ea5804476bc7d9a809aab7cd0000bf5efe31df3f7d9f6855cffc6b132f31", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 18:26:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) 18:26:38 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) 18:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:26:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20", @ANYPTR, @ANYRESOCT=0x0], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:26:38 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) 18:26:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:39 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r1, r4, 0x0, 0x4e68d5f8) 18:26:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0}) 18:26:39 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) [ 294.997969][ T26] kauditd_printk_skb: 1096 callbacks suppressed [ 294.997991][ T26] audit: type=1804 audit(1587666399.302:1127): pid=10774 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir831802015/syzkaller.IZBQZX/99/bus" dev="sda1" ino=15923 res=1 18:26:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x6202}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 295.145210][ T26] audit: type=1804 audit(1587666399.452:1128): pid=10774 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir831802015/syzkaller.IZBQZX/99/bus" dev="sda1" ino=15923 res=1 18:26:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:39 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {0x8, 0x4}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) 18:26:40 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 18:26:40 executing program 3: setresuid(0x0, 0x0, 0xee00) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 18:26:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCFLSH(r0, 0x5412, 0x2070e000) 18:26:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20", @ANYPTR, @ANYRESOCT=0x0], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:26:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_rxnfc={0x2, 0x0, 0x0, {0x0, @usr_ip6_spec={@ipv4={[], [], @dev}, @remote}, {0x0, @broadcast}, @tcp_ip4_spec={@dev, @local}, {0x0, @link_local}}}}) 18:26:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 18:26:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="170000006a00030085b34edc2f95846534a12000000000", 0x17}], 0x1) 18:26:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$unix(r0, &(0x7f00000081c0)=[{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="7f", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 18:26:42 executing program 2: io_setup(0x6, &(0x7f0000000080)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 18:26:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 18:26:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000007280)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 18:26:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff32, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') 18:26:42 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20", @ANYPTR, @ANYRESOCT=0x0], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:26:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x1, 0x0, 0x0, @tick=0x10000, {}, {}, @addr}, {0x0, 0x3, 0x0, 0x0, @tick=0x1000000, {}, {}, @connect}], 0x38) 18:26:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$inet(r5, &(0x7f0000000540)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @local}}}], 0x20}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 18:26:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:44 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:45 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @random="05d35b22049d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:26:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @random="05d35b22049d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:26:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20", @ANYPTR, @ANYRESOCT=0x0], 0x0, 0xba}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:26:48 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:48 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000001240), 0xffffff7b) read$FUSE(r2, &(0x7f0000001240), 0x628) 18:26:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @random="05d35b22049d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:26:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) close(r2) 18:26:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @random="05d35b22049d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:26:48 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r2, 0x0) 18:26:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x8910, 0x0) 18:26:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1e, 0x1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 18:26:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x8910, 0x0) 18:26:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv6_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x28}}, 0x0) 18:26:51 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='nfsd\x00', 0x40006, &(0x7f0000000400)='bridge0\x00h\x00\x01\xd8\x00H\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 18:26:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0xf0ff7f) 18:26:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x86842, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) 18:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x8910, 0x0) 18:26:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r2, 0x0) 18:26:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r3, 0xf, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@cachetag={'cachetag', 0x3d, '[cpusetGPL\\'}}, {@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}, {@privport='privport'}]}}) [ 306.985016][ T26] audit: type=1800 audit(1587666411.292:1129): pid=11124 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=28 res=0 [ 307.068326][T11124] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 18:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x8910, 0x0) [ 307.116123][ T26] audit: type=1800 audit(1587666411.292:1130): pid=11124 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=28 res=0 [ 307.128254][T11124] FAT-fs (loop0): Filesystem has been set read-only 18:26:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 307.169710][T11124] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 18:26:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.259459][ T26] audit: type=1800 audit(1587666411.502:1131): pid=11124 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=28 res=0 18:26:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x86842, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) 18:26:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x86842, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) 18:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 18:26:51 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='nfsd\x00', 0x40006, &(0x7f0000000400)='bridge0\x00h\x00\x01\xd8\x00H\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 18:26:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r2, 0x0) [ 307.602658][ T26] audit: type=1800 audit(1587666411.912:1132): pid=11158 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=29 res=0 [ 307.840610][T11172] ================================================================== [ 307.848762][T11172] BUG: KCSAN: data-race in atime_needs_update / generic_update_time [ 307.856725][T11172] [ 307.859057][T11172] write to 0xffff88811d0eca60 of 16 bytes by task 11187 on cpu 1: [ 307.866882][T11172] generic_update_time+0xc2/0x270 [ 307.871902][T11172] update_time+0x7d/0x90 [ 307.876144][T11172] file_update_time+0x205/0x2d0 [ 307.880993][T11172] file_modified+0x60/0x80 [ 307.885401][T11172] ext4_write_checks+0x4a/0x70 [ 307.890162][T11172] ext4_buffered_write_iter+0x87/0x280 [ 307.895620][T11172] ext4_file_write_iter+0xf4/0xd30 [ 307.896605][ T26] audit: type=1800 audit(1587666411.962:1133): pid=11172 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16157 res=0 [ 307.901336][T11172] do_iter_readv_writev+0x4a7/0x5d0 [ 307.901351][T11172] do_iter_write+0x137/0x3a0 [ 307.901373][T11172] vfs_iter_write+0x56/0x80 [ 307.934695][T11172] iter_file_splice_write+0x530/0x830 [ 307.940065][T11172] direct_splice_actor+0x97/0xb0 [ 307.944995][T11172] splice_direct_to_actor+0x22f/0x540 [ 307.947323][ T26] audit: type=1800 audit(1587666411.992:1134): pid=11172 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16157 res=0 [ 307.950357][T11172] do_splice_direct+0x152/0x1d0 [ 307.950369][T11172] do_sendfile+0x380/0x800 [ 307.950383][T11172] __x64_sys_sendfile64+0x121/0x140 [ 307.950403][T11172] do_syscall_64+0xc7/0x3b0 [ 307.950421][T11172] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.950435][T11172] [ 307.996511][T11172] read to 0xffff88811d0eca68 of 8 bytes by task 11172 on cpu 0: [ 308.004173][T11172] atime_needs_update+0x2a2/0x360 [ 308.009206][T11172] touch_atime+0x63/0x150 [ 308.013545][T11172] generic_file_splice_read+0x452/0x470 [ 308.019092][T11172] do_splice_to+0xc7/0x100 [ 308.023507][T11172] splice_direct_to_actor+0x1b9/0x540 [ 308.028892][T11172] do_splice_direct+0x152/0x1d0 [ 308.033769][T11172] do_sendfile+0x380/0x800 [ 308.038271][T11172] __x64_sys_sendfile64+0x121/0x140 [ 308.043573][T11172] do_syscall_64+0xc7/0x3b0 [ 308.048188][T11172] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.054102][T11172] [ 308.056677][T11172] Reported by Kernel Concurrency Sanitizer on: [ 308.062827][T11172] CPU: 0 PID: 11172 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.071494][T11172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.081564][T11172] ================================================================== [ 308.090271][T11172] Kernel panic - not syncing: panic_on_warn set ... [ 308.096894][T11172] CPU: 0 PID: 11172 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.105566][T11172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.115618][T11172] Call Trace: [ 308.119351][T11172] dump_stack+0x11d/0x187 [ 308.123689][T11172] panic+0x210/0x640 [ 308.127591][T11172] ? vprintk_func+0x89/0x13a [ 308.132186][T11172] kcsan_report.cold+0xc/0x1a [ 308.136870][T11172] kcsan_setup_watchpoint+0x3fb/0x440 [ 308.142305][T11172] atime_needs_update+0x2a2/0x360 [ 308.147386][T11172] touch_atime+0x63/0x150 [ 308.151722][T11172] ? ext4_file_read_iter+0x110/0x360 [ 308.157537][T11172] generic_file_splice_read+0x452/0x470 [ 308.164399][T11172] ? add_to_pipe+0x1b0/0x1b0 [ 308.168994][T11172] do_splice_to+0xc7/0x100 [ 308.173415][T11172] splice_direct_to_actor+0x1b9/0x540 [ 308.180097][T11172] ? generic_pipe_buf_nosteal+0x20/0x20 [ 308.185643][T11172] do_splice_direct+0x152/0x1d0 [ 308.190500][T11172] do_sendfile+0x380/0x800 [ 308.199022][T11172] __x64_sys_sendfile64+0x121/0x140 [ 308.204345][T11172] do_syscall_64+0xc7/0x3b0 [ 308.208948][T11172] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.214834][T11172] RIP: 0033:0x45c829 [ 308.218738][T11172] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.239431][T11172] RSP: 002b:00007f7209d7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 308.248203][T11172] RAX: ffffffffffffffda RBX: 00000000004fc040 RCX: 000000000045c829 [ 308.256469][T11172] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 308.264619][T11172] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 308.273293][T11172] R10: 000000007fffffff R11: 0000000000000246 R12: 00000000ffffffff [ 308.281347][T11172] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007f7209d7e6d4 [ 308.291255][T11172] Kernel Offset: disabled [ 308.295608][T11172] Rebooting in 86400 seconds..