fffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:05 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:22:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:05 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 388.683485][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 388.683512][ T27] audit: type=1400 audit(1578712925.501:42): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15399 comm="syz-executor.0" 03:22:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:05 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:22:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000780)) fstat(r2, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)="2c2fd2ce9ab449c187be6b71c63d557b0b3a409605fd52e6fc374dcd4743c10285fa3bee8686599d5018783b6f6bb7df4cddcafde7fbd1f336722b4bdec92b7213d74c46f6f225c265fcd1c904a0e8c126b148dd0697e9fed67ddfa51bdddae97a4f291a30bc26ce9384aa21a05d83cc2bc679c01ab05a33a9b6c00859bb97437888c8c00bf7adf0a120256a372387bd1f734d107e45b5d876c2c1a41b3e", 0x9e}], 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYBLOB="0000000000040010", @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYBLOB], 0x47, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="9c1741b1e4e652dc0dc07a6ab9443ae1c97d118cbda6d85f0c08c27110795a5419dd71ac25386b8a03bc65580d6e49c8fd9589b0c3c51e15b123e5730ebff943000b654daa3ccee6b5529ad6be04224fd5feec28fcc496d342a584267323cb52404b3bbd7e7e616bf9", @ANYRES32=r2, @ANYRES32, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9b, 0x4048850}], 0x3, 0x20000000) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r6, &(0x7f0000000880)={'exec ', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x3, 0x3, {0xa, 0x0, 0x40, @rand_addr="f1494ce009889bc9ce18a0da6dce967a", 0x800}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)="3a4c122ff00b729719065976da009d8e1ea192aebd7c2dd0206873b2f53411d60d5a989631768a5308f18e8c9f0236c644378b8f6a76fd2f1691568419a7e82d3da6fc72e0305417ccb9a2c40d3d495aa1bdbaac4069f715b4f90dfd6a059f58c15dab415b02c3996013458667ca7857509b79996fd597b8", 0x78}], 0x1, &(0x7f00000004c0)=[{0xa8, 0x116, 0x5, "c689aac242d11c12ba0089b391d1ffdd7a7ed23acc34405f6a65095204c52977c4c1f77739f49c50f9201e571f03f63de8064f14042581c43a06fc3601eccd81097b29d542abad07063dfd6979e45cb6cde7b5c3300ea312f0469180134a494867dc3667ad3c70241c84cd45710dc87bd605f4f8bf65a6f9b49534a27ad6ea5882956c03734d81eee3b305fee0d828a994e6"}, {0x10, 0x104, 0x9}, {0x10, 0x109, 0x401}], 0xc8}, 0x4000000) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(0x0, 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000780)) fstat(r9, 0x0) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca8189c985753b4d56b2d310abb7", 0x35}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01eb8", 0x32}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {0x0}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000000004", @ANYRES32=r10, @ANYRES32, @ANYRES16, @ANYBLOB], 0x4a, 0x44081}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="bfa8cd0f1fa6fb46d9f990dbdb166574d0123dfaa3c9ffe9e06444c96a9fe4249b9194ac4be8735c3b32b69a0d393d3edc861cb05899c7398027bc995a5298018031d8", 0x43}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x20}], 0x3, 0x20000000) setregid(r3, r11) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 389.062879][ T27] audit: type=1400 audit(1578712925.881:43): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15413 comm="syz-executor.0" 03:22:06 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:06 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 389.441243][ T27] audit: type=1400 audit(1578712926.261:44): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15426 comm="syz-executor.3" 03:22:06 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:22:06 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 389.539170][ T27] audit: type=1400 audit(1578712926.321:45): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15429 comm="syz-executor.0" 03:22:06 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:06 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 03:22:06 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:22:06 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 389.901695][ T27] audit: type=1804 audit(1578712926.721:46): pid=15448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/173/bus" dev="sda1" ino=17396 res=1 [ 390.019349][ T27] audit: type=1400 audit(1578712926.761:47): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15445 comm="syz-executor.0" 03:22:06 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:22:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 03:22:06 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) [ 390.148454][ T27] audit: type=1400 audit(1578712926.761:48): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15446 comm="syz-executor.3" 03:22:07 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa620000000000000004000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:07 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 390.340787][ T27] audit: type=1400 audit(1578712927.161:49): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=15463 comm="syz-executor.3" 03:22:07 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 03:22:07 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:07 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r3) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 03:22:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:22:07 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:07 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:07 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 03:22:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0}, 0x2c) [ 391.043226][ T27] audit: type=1804 audit(1578712927.861:50): pid=15500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/174/bus" dev="sda1" ino=17414 res=1 03:22:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa620000000000000004000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:22:08 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:08 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:08 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) ftruncate(r1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 03:22:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x960000, 0x0, 0x10020000000, 0x0}, 0x2c) [ 391.774727][ T27] audit: type=1804 audit(1578712928.591:51): pid=15534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/175/bus" dev="sda1" ino=16534 res=1 [ 391.879681][ T2618] tipc: TX() has been purged, node left! [ 391.892567][ T2618] tipc: TX() has been purged, node left! 03:22:08 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) [ 391.960134][ T2618] tipc: TX() has been purged, node left! 03:22:08 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:08 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:08 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:09 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:09 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 2: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 2: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:10 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 2: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 4: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 1: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:11 executing program 0: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:12 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:12 executing program 3: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) 03:22:12 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:12 executing program 5: socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r2, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0xb, r3, 0x0, 0x0) keyctl$link(0x8, r0, r3) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0xb) [ 395.425045][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 395.425070][ T27] audit: type=1804 audit(1578712932.241:53): pid=15653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/180/bus" dev="sda1" ino=16977 res=1 [ 395.611752][ T27] audit: type=1804 audit(1578712932.431:54): pid=15658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir811032938/syzkaller.Ku2muw/183/bus" dev="sda1" ino=17153 res=1 03:22:12 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:12 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 03:22:12 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:12 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:12 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) [ 396.280618][ T27] audit: type=1804 audit(1578712933.101:55): pid=15685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/181/bus" dev="sda1" ino=17298 res=1 03:22:13 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:13 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:22:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 03:22:13 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) semget$private(0x0, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 396.514710][ T27] audit: type=1804 audit(1578712933.331:56): pid=15697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir811032938/syzkaller.Ku2muw/184/bus" dev="sda1" ino=16834 res=1 03:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 03:22:13 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7e, &(0x7f0000000040)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f610500020000001f0000000000010008001e800400ff7e", 0x24}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 03:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)) 03:22:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 03:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) [ 397.042972][ T27] audit: type=1804 audit(1578712933.861:57): pid=15726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/182/bus" dev="sda1" ino=17313 res=1 03:22:13 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20008) 03:22:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x84) 03:22:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 03:22:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)) 03:22:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x514, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) [ 397.308167][ T27] audit: type=1804 audit(1578712934.121:58): pid=15734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir811032938/syzkaller.Ku2muw/185/bus" dev="sda1" ino=16594 res=1 03:22:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x84) 03:22:14 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)) 03:22:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 03:22:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@loopback, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @output_mark={0x8}]}, 0x140}}, 0x0) 03:22:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x84) 03:22:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000000000010, 0x802, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="230000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 03:22:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x84) [ 397.873528][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 398.038088][T15785] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 03:22:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000000000010, 0x802, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="230000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 03:22:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)) 03:22:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 398.165290][T15792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.392422][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:15 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000000000010, 0x802, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="230000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 03:22:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000d40)=""/4096) 03:22:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:22:15 executing program 0: r0 = gettid() migrate_pages(r0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xfffffffffffffff9) 03:22:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 398.735376][T15826] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:15 executing program 0: r0 = gettid() migrate_pages(r0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xfffffffffffffff9) 03:22:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:22:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000000000010, 0x802, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="230000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 03:22:15 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 398.905932][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:15 executing program 0: r0 = gettid() migrate_pages(r0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xfffffffffffffff9) 03:22:15 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 399.132737][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 399.343057][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:16 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:22:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:16 executing program 0: r0 = gettid() migrate_pages(r0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xfffffffffffffff9) 03:22:16 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 399.490409][T15859] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:16 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 399.642117][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 399.741704][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 399.776268][T15873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 399.801157][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:16 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:16 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 03:22:16 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 400.110325][T15881] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:17 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 400.229591][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:22:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 400.337926][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.412547][T15896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:17 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 400.647718][T15902] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:17 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = open(0x0, 0x40c2, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0xb3, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x2, 0x3d, "e865258ac76763eebe08be17f1e778fd72b9bc5976857e02bbb9c6577b3f1df16483a4b447ba82b59c2b658c8daa99cf01a769a224fe4807feadb4d893"}) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) [ 400.880569][T15910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) [ 400.954041][T15912] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:22:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:22:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25ecffffff08000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) io_setup(0x5, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r3, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0xe3c}], 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000600)={r6}, &(0x7f0000000640)=0x8) clock_gettime(0x0, &(0x7f0000000180)) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000000140)="dbb89cd4b984b7434188a730ce", 0xd, 0x1, 0x0, 0x1}, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 03:22:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff02}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:22:19 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0x14, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}, @IFLA_MACSEC_SCB={0x8, 0xb, 0x1}]}}}]}, 0x44}}, 0x0) 03:22:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) 03:22:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:22:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff02}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:22:19 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) [ 402.764181][T15987] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 03:22:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff02}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:22:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000100)) [ 402.838725][T15987] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 03:22:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:22:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0x14, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}, @IFLA_MACSEC_SCB={0x8, 0xb, 0x1}]}}}]}, 0x44}}, 0x0) 03:22:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff02}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:22:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 403.140920][T16009] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 403.197025][T16009] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 03:22:20 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:20 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0x14, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}, @IFLA_MACSEC_SCB={0x8, 0xb, 0x1}]}}}]}, 0x44}}, 0x0) 03:22:20 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:20 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) [ 403.742316][T16027] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 403.769451][T16027] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 03:22:20 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @macsec={{0xc, 0x1, 'macsec\x00'}, {0x14, 0x2, [@IFLA_MACSEC_INC_SCI={0x8, 0x9, 0x1}, @IFLA_MACSEC_SCB={0x8, 0xb, 0x1}]}}}]}, 0x44}}, 0x0) [ 403.866064][T16035] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 403.874400][T16035] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 03:22:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 03:22:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 404.027168][T16043] IPVS: ftp: loaded support on port[0] = 21 [ 404.153659][T16049] IPVS: ftp: loaded support on port[0] = 21 03:22:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 404.248674][ T2618] tipc: TX() has been purged, node left! [ 404.266861][T16053] IPVS: ftp: loaded support on port[0] = 21 03:22:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 404.376442][T16057] IPVS: ftp: loaded support on port[0] = 21 03:22:21 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 03:22:21 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:21 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:21 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:21 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 03:22:22 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:22 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 03:22:22 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 03:22:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 03:22:22 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="7b7bb1105e1425546c8255895c61a046010cd945da9eee400362a58eec471229ee070e4c75c0f8b6b0f8c44eefc324ecb736467bbd5ea6d5f459c1602d38befdddb2893ad8f857ca25bfb1770e5b28a95ad9157fc97c511416eab945184cb4d5065fd85f1278fcc58c99fb271f5e768d92494ed932a4900d11112e6561be80e7b943081396e5cdea1e3c7dfd3645e10be09b356e", 0x94}], 0x1) 03:22:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 03:22:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="7b7bb1105e1425546c8255895c61a046010cd945da9eee400362a58eec471229ee070e4c75c0f8b6b0f8c44eefc324ecb736467bbd5ea6d5f459c1602d38befdddb2893ad8f857ca25bfb1770e5b28a95ad9157fc97c511416eab945184cb4d5065fd85f1278fcc58c99fb271f5e768d92494ed932a4900d11112e6561be80e7b943081396e5cdea1e3c7dfd3645e10be09b356e", 0x94}], 0x1) 03:22:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 03:22:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:23 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0xa6, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x12e) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 03:22:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="7b7bb1105e1425546c8255895c61a046010cd945da9eee400362a58eec471229ee070e4c75c0f8b6b0f8c44eefc324ecb736467bbd5ea6d5f459c1602d38befdddb2893ad8f857ca25bfb1770e5b28a95ad9157fc97c511416eab945184cb4d5065fd85f1278fcc58c99fb271f5e768d92494ed932a4900d11112e6561be80e7b943081396e5cdea1e3c7dfd3645e10be09b356e", 0x94}], 0x1) 03:22:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 406.740483][ T2618] tipc: TX() has been purged, node left! 03:22:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="7b7bb1105e1425546c8255895c61a046010cd945da9eee400362a58eec471229ee070e4c75c0f8b6b0f8c44eefc324ecb736467bbd5ea6d5f459c1602d38befdddb2893ad8f857ca25bfb1770e5b28a95ad9157fc97c511416eab945184cb4d5065fd85f1278fcc58c99fb271f5e768d92494ed932a4900d11112e6561be80e7b943081396e5cdea1e3c7dfd3645e10be09b356e", 0x94}], 0x1) 03:22:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 406.919087][ T2618] tipc: TX() has been purged, node left! 03:22:23 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 407.098577][ T2618] tipc: TX() has been purged, node left! 03:22:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 03:22:24 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 407.208446][ T27] audit: type=1804 audit(1578712944.021:59): pid=16140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/219/bus" dev="sda1" ino=17448 res=1 [ 407.315814][ T27] audit: type=1804 audit(1578712944.081:60): pid=16142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/219/bus" dev="sda1" ino=17448 res=1 03:22:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:24 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @local, 0x55}}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 407.729585][ T27] audit: type=1804 audit(1578712944.551:61): pid=16142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/219/bus" dev="sda1" ino=17448 res=1 [ 407.868387][ T27] audit: type=1804 audit(1578712944.551:62): pid=16142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/219/bus" dev="sda1" ino=17448 res=1 03:22:25 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:25 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:25 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:25 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 408.525449][ T27] audit: type=1804 audit(1578712945.341:63): pid=16179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/220/bus" dev="sda1" ino=16578 res=1 03:22:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:25 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:25 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 408.638239][ T27] audit: type=1804 audit(1578712945.391:64): pid=16180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/199/bus" dev="sda1" ino=16610 res=1 03:22:25 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 408.839527][ T27] audit: type=1804 audit(1578712945.401:65): pid=16179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/220/bus" dev="sda1" ino=16578 res=1 03:22:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 408.973072][ T27] audit: type=1804 audit(1578712945.411:66): pid=16181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir233825836/syzkaller.IgNPzE/195/bus" dev="sda1" ino=16524 res=1 03:22:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 409.156482][ T27] audit: type=1804 audit(1578712945.421:67): pid=16180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/199/bus" dev="sda1" ino=16610 res=1 03:22:26 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:26 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 409.291830][ T27] audit: type=1804 audit(1578712945.461:68): pid=16181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir233825836/syzkaller.IgNPzE/195/bus" dev="sda1" ino=16524 res=1 03:22:26 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:26 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:26 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:27 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:27 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:27 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:27 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:27 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:28 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:28 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 03:22:28 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:28 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:30 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:30 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:30 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 03:22:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 03:22:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 03:22:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 03:22:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 03:22:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:30 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) [ 413.655759][ T27] kauditd_printk_skb: 24 callbacks suppressed [ 413.655782][ T27] audit: type=1804 audit(1578712950.461:93): pid=16302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/202/bus" dev="sda1" ino=17169 res=1 03:22:30 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 413.825352][ T27] audit: type=1804 audit(1578712950.511:94): pid=16314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/202/bus" dev="sda1" ino=17169 res=1 03:22:31 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 03:22:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:31 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 03:22:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 03:22:31 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 03:22:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 03:22:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:31 executing program 0: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 03:22:31 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 03:22:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) [ 414.468084][ T27] audit: type=1804 audit(1578712951.281:95): pid=16350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/203/bus" dev="sda1" ino=16565 res=1 03:22:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 414.637095][ T27] audit: type=1804 audit(1578712951.331:96): pid=16360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/203/bus" dev="sda1" ino=16565 res=1 03:22:31 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000300)={r6, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r6}) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:22:31 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 03:22:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 03:22:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:22:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:22:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x100000000805, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) [ 415.117995][ T27] audit: type=1804 audit(1578712951.931:97): pid=16385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/230/file0" dev="sda1" ino=16771 res=1 03:22:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:22:32 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) [ 415.211772][ T27] audit: type=1800 audit(1578712951.971:98): pid=16385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16771 res=0 [ 415.250968][T16390] FAT-fs (loop0): bogus number of reserved sectors [ 415.281197][T16390] FAT-fs (loop0): Can't find a valid FAT filesystem 03:22:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 415.478420][ T27] audit: type=1804 audit(1578712952.091:99): pid=16393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/204/bus" dev="sda1" ino=16835 res=1 03:22:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 03:22:32 executing program 3: io_uring_setup(0x8bc, &(0x7f0000000080)={0x0, 0x100000, 0x8}) 03:22:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:22:32 executing program 2: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) [ 415.616778][ T27] audit: type=1804 audit(1578712952.171:100): pid=16393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir919638135/syzkaller.k5PLuP/204/bus" dev="sda1" ino=16835 res=1 [ 415.832962][ T27] audit: type=1800 audit(1578712952.651:101): pid=16400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16771 res=0 03:22:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:32 executing program 3: io_uring_setup(0x8bc, &(0x7f0000000080)={0x0, 0x100000, 0x8}) 03:22:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 03:22:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 03:22:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:22:32 executing program 3: io_uring_setup(0x8bc, &(0x7f0000000080)={0x0, 0x100000, 0x8}) [ 416.188411][ T27] audit: type=1804 audit(1578712953.001:102): pid=16452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753485761/syzkaller.NQwzKY/231/file0" dev="sda1" ino=16511 res=1 [ 416.244962][T16452] FAT-fs (loop0): bogus number of reserved sectors 03:22:33 executing program 2: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) [ 416.287735][T16452] FAT-fs (loop0): Can't find a valid FAT filesystem [ 416.425665][T16460] FAT-fs (loop5): bogus number of reserved sectors 03:22:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 03:22:33 executing program 3: io_uring_setup(0x8bc, &(0x7f0000000080)={0x0, 0x100000, 0x8}) [ 416.494888][T16460] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:22:33 executing program 2: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) 03:22:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:33 executing program 1: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="a4a3253a5ece36fdfea0ffb82ac62006e11f7cb8d35c9cfd706576f9962a23068fa503de5f8ab2a92358a5085989f6991d581223e48fa9413fb91694d7ba66beddd93e3040200997a835f3b3699234bc0b93e8b25624ebf02fa00b8d01359fa2357d17ae6703094f5eb02beffde3ded9c38f2c98fa24e9b3ef3474509c84aa6e2bc3d774bd2d6f4deebce16aa2fee2bb4dab937c7f33ec232afc1a03f1adc3ee47e3c0690a7df1b2c3ba09bdd431577ad14a93a03ee6a0b0587eba8bdaae6e4849bab92cecc8d9f76cc04db1bb810c080b7d5d984a7fcd2f04a774390381f9af23ca49efd7cfee361c745a47b39100dddb33bdccf1c8a506c2eccc6d1aef91662ce954214461133a527985c6b0cf312c5fe8d3654fdb9fe3ea9fa4b011ca54f2cacd934e980f22acf1434129aa82c1c29fac9bb65aec377ffe6bc125d96c3b83861b9b9830be4ed9885d689342dbff90fc6205c7c44415bb7498655fcf2445895f600f940a2d7fecd7bf0144d59f7a24fcb8a2e9d442d28e3547c6fb1d25482d2b4e0632e7406e56c058bc71b943a77a89c2847efaa365408f0bf0654bcfe399e85fdd4245e37f9c3b239f1c7d7521e3354afe688f8ce4b01c43664680f965ed77f3e0bbe0157bfe02388f7cd1e9f02d0ac9ee576e9b2215908e9e6b1ac6ce893e95aff7e31075d345c5b3598f0d3dc59a6aa6a9fb4024caf739a74d216da287510ae99b6008dc24cea687b29e955ca4e46b37941e6a3b3568b87d45c9a4eac76100eaf2803e8c139338f5466eddfe895c4038abbf2a9db019ba12018c59f28a371d02c20805833f2d74a1023953293dc05655cbe6fefd20cd76683bfdc436a333229c6495fa41145c73518f25f02a26a9dc19e3f1a72bef524db8986ef9a50acaff97017387ebf5e6da4f208414be65863e71ebc19182ae10d7ed932c1f018453c7f2c49f033a0e7583bf5af77f8cee2cd012336731d4ae3c47b1a1511d1757614cf8656c99dc43614832642a5ed2297da48bdae0c9c96a3376882b017b571cf0e23dab85dde910d271f94069fc811b35d2112e2acf339fd05fc8a50653fc84a95bd3b126edf3e88501f77b7e79e873d2e4ab278200b835a2893261610cdda55f9e98245df862a8f6b56939c6d5adf644bf9934714d6e91bb0872f9c8678c2254a52f0f7aad60b9247301c6938d37cdbef5e9f48aae0c462bfae1bbf2caba56261577992cfa384f99533c180a2ef1958c0687eb3f35de2cb3012463597ae2f4f43c2bb1f214531c329477631a2fbb45b665b6f2edab07e961a800298cc097458122d6a2a9106a0b0c786a2f6f2bb0fee6598fb708b4beaea6dbe28f7e3d09ec4f3c641c61e61dab6e3e8b8741cc42130f0336cda73e27118b27435089728cfe7784d6731b4f2089c2efe8416fa9f6e1de7460374fea1e781cc3d7450f4d96697a12155712a96b6fc2707c461a273631cea8c4633e0b9d102bec477774e3676067b2a08b3dfdffbb6d3206034b5139e86f4ef506c0800ef237942083ff945eeb8bf3b67c45e621b4566f610106052d268cfb4e2b509f7858f3cbc02233361588d8a7904afc67d2daecb2ac7f514e6f9fc25eaa9604682fa107179805bdf5f6529676f8072acc497165a847934058033e342ce7eadc90c46cd6449503bc0dbaf362b927bff871ea345d03aa397db6fd589bd6edbda0a630388174b368f3a5cfe32083bd25b24ac91b22f76a077fa964b2c9681f55c38cd570f926d7fa80e7d70c13a705a95493340eecda48c86448d7123ce96f98049efd3061af831461712d4aa8d139003a8af893fbdc1dcfc49c3bc2398c467d88e658a8b67311cd63327f987ec70d30fc1a4fff585e5071d5470de404f38d815406673331f55e087fa36e2acaacfa7ae4a991e06431d48a8081b093be9c22e14c7885f1141f156854038ad68160ac75184387fe59ea463f9c1caae76d83cf124ab49c75631e140e8c2ef4ce3d5a83078e6611255671515eda6aeb3a1230ab6a55995e057ad7a10ffacc7a58e4643c62983c49e8dfd80a2991f4db78e84badb26d04b7152f3fbf9d04370c246d126f1ab7d9f6ca8bbd8dbe97e43b5beaa86ffd5b90767c1d475ac481629d58eff41a126a17a908047089f22a3b2c8d72c99af3555c7c95b6ed04d489fc8d5834128b18a86fa909a9cbdff240117014a3388942b5f9399f6ede6b9c0cce888aff9ea9a763a692c6e741fa539aa6458f9cb595b56f242cda279baed9e462458568db66a9d075902a221a37ceb175844d9f2be449650221ada33c76e4d716ea2aa6d4f4358bb8e74861906630908b35587e45c3eb81b653b2eaa162bb23037c119a0d0e0d104a6f09a86a215f5fc617631c336043879c5948b977f550f33956762ec8acf050764db575dcd9a81528f3075332908c0110953db4a0fa3e5fa67cb3207995aa1940dea3c8dcbf10eb74d6cf8217a87382e77afee123c24ab38d37d1d2e2b09acaa502dc2564da9a1d85a1d285d7def6a22e83804d9a7446ffe42f8e479a8992643f91da996127818b8755292f22d02cbfd9a72b7e5c34d2980ff59098615e3c8c7e155c96d9e6ea46708051f31ef46d3339168cedbe3c7b3a71b25936a15fea48a33218b56f641322bb74816ed8736b47cda5f1daa62e983fdec02d1ed82b1ed35e961d8ac10b3b8013d924b7ec517c1be3609dbc735ec9620f24b4208c76c005d0b5ac103b13380330e78104288f6314777da1ff0672a102cef1e21017ae45ec187dbe7a8e0275d1a3cc141351a9f969d66761d58a442eac9fff756700a8a9d0880fef28fbdf965b098eea37f08ce05fb6b542c2dcea4b3fe0431429051f37da930cd16f33829db59ec849027e4d053328aa7cb3c774d56797dd8537c1397633ec17635858c3053bda5d17daf54cf7961b55c01958fe2bb998abc33c9e3c8705b6a332e80b1acbb7d36bdf39075fb9cc03fa32a3f19e674de4c970460e305e84dd421bfc77b066b767ff2423d094b446c539e905b944ed10af14a994faf11cdbf0d74ebdb9996faaaff36465a81ae0180cfd05fbf55e1709099ed8c26193b522aea948dfb7c6f86fa89ec069b642e5e431aadc48bf15f79a48b5505c6bd15fd9a5a1a0bc36d42317871b900df46013480ec621faf172da8cbcce73e8078635b1501fc9f23bbad4bae1f87ebb2beb295f243bf9908ab6039ad81a28f845fd9c2acfc05dace43c4a12564360478a49a7d433dcc648648376d60b15f712ae6f9d7b81dd20588d708afd5a9f30b8c74e3b87c929cb04539623acb88e7d906f9f663775bf1d9dd968eaa090672edae512be6f7fb48556ab56ce58efa53ec2eaa1295fcfdf20977d8cbbedeeb64e472404d28c085d8fb671beaf4ae6f647bfac63f8f3d79fd24b2c3bcf7465d943cb6426b0f5821c55abf28c317e9f408cc5c4e4a75e2d6893dfe2e0a4888a5b91f7b6cfc7ef393a97061b32016a2201d561c8a08a89174a5f4bacd237b20fca2428d0d7182d7e977b47ebcf1402d7b43a6939123471de2c51e3052cf3ed65e0865f3984a21812eedb3c50051ce4de96190a31ecf1f915d04b35a4c3b93382591f5087a91213a870bf641e853f1803385377f5d035c052f157544bda5519a31f2848bca8d874e3e3b2aa9dbb1c29fcd0073160701ec496b852c6e4eaf22c3aa2c56d1d50fe1dedb881fa8725a7cae3a49134fa1cec527b5024b8d8490b6c2038a7bd0fefd5510a4c93e80c52f353cb73ed0f809b38bfa36cb5e77976f98aa8fdd03c0ba3fa144998b92b4a58f467202815e207ec2c6799b50461c6bd4305ea7e7a93247db1ab59600c857d492d8951faa19f271454a53155370eb681e9686a4724a6f57ce64fc30150198f9ae2e7c7b85e1f1aecb20904cd5534e15a79c4f53b1ae284192b416ee42846421d35fd8b3ea2e8f3eea651c25acd92034975c4829effcf4c17d022a4f2180b4a9b5d02e9d2b68b21e682b7b5492df639419cc634944647d70918448674eb48c7256612e8160830cef15a2893acd6ed647276fe227a8b331c89d042ff9049dc7de784cb47639a0b6bb97bcddd4b646637d237fe0e43eb1c7da1f1202f4299883c4e1f1681174b562cad6b572f2aa5205896504ef2fc2bb55dbc2302e96f70097e9c23b119268e40db72da6fd46735939335f884cf4e03faf5c65bac1b1e0cb0b7951533ab284064354ddc808a7af78a1138371b3f9f41c6a4faa15c02c00ba8cc66cccf5eb106d009ee70beef964d7d555f0e47c00a84c245cbe235255a7947c012d918058201dec62b7859aa02c30a26e6a5bf581d3559b7bbdee08b5961e9c405b397c658ffc86fd7a1e86d043ec4de814e6ccc0dfb87633a13014e309018c54e44737b6efd7f5a0c7af670d757f174ba13ccf26f7642b4710a6c166fe926f2815654953b85bc1f0d83e6124bc5eda0361b062567b422b57dcc233e9daf83eb77eb3b3662bae1ecb36143118697e4639268c336aa6007fe04224f3be1d442dc75c04d1efa2d8b257c80baba3b3555f370c95d54df94ab90da8fc8275661bdb83b00db296082fd17e118d7fd40d7e5f9c201366c52e650540b9fe7cc1e6204dd058b028e2dafc262ddb944c9b8a7841fc6f175cd2fed12740303b956a9c197d549c62f70d6ed8baf72327beb2abb40040418c3977f16255b77d7d2b9b6874054546ff7bafabd5c6d0b600f35c368186bad6d1ddfeafef544562764e9bd1dce5ec06915252a2c1673154318cfa36571723f123aaf95508199854de9da981e990eaab79f0a95576a315bc2ccc7e402ed6f6746d9f3940ad2d4ef3027d82b561088fd3804d9dbf2d5083834826d6c93e9c5873e1fcf7daa92ea04f7e8b7fdcf5e0acaa451da3fda2ff8582db6fc11cf39b45374e2c7a92d4a15f6bf7f4a0418b23c773b11c1efeaff650ba86d138cbc998ff0390e1e147c009f0802481996c9133419d9834eb7a912fdc063ce11713fbb9a2d537efebae20d7e85dfa2b43ac1252142770b9b5c6fc9854f73d7208b3c55cccece967d73d0e2520a1e4e9af7da72d51a37c3ecd7e44c7338f7614cb14099798b6faf96fbc161570e6863cf406b347e387dcccfe6bb07e4b51417fa363a722d6d082920a9ed72e1564b687248ea26844c5817bcb07316ad12def8ec9ea34580b36a10bc3fee0f250f3b4e2628cec6f223ff0c31f35d7aa975d89d2b16ef3492d76a0512d56255101c3a83b2fe84593709fbb98dcdfc049e65fb68c00fee43191d9696c150818fa003c54425e538c2ba0ba7091d4d664c5798ddd2cb10f2b8e9577d60787511a07d312fe70ac20fa7107a2b7070d9f668b3004c14ceb17b2ca59ddd102eaebea7161f0f9fb0e5b41c305a7a72782b46088aff3f9addea8fb595eba0ccea2f08ffa314179a2e8248f491ccaaf7f60070e8c36ae11b8e71dcd435d750a316d22738571320c480afb51d9e058dfedd46be233f1053321c76c58afb70ad4bfcbcf82f0be76e6bc0bcce10bcf49c78ff0d359ce513d136932d89ef2a9d0fef97d2d6cf8d85e498ae74def799f0aa240b799c5c1b861e70118e403a746041dff62fe8a2d1d1d9c15b49e54ef5fbec902f3febd66b53340926186ff7984a43ab4edd4f958aec4ed601dfa8fcedd1bca02c18bab3ea62cf8c2927d3a72a00e59a9e281f3a3c88c0b5fd21217bb6225c573c6b4b1ad8b2b49c539eacd42f4e99fbed1b6be06dabe904119d0f85f64aeeb74f09ddb70044d50cb07f1e686fa43d421ca6755bff497e8a9ef59dcc2cd1fc61bbd52e", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) 03:22:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 416.958596][ C1] net_ratelimit: 4 callbacks suppressed [ 416.958607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.970004][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:22:33 executing program 2: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="a4a3253a5ece36fdfea0ffb82ac62006e11f7cb8d35c9cfd706576f9962a23068fa503de5f8ab2a92358a5085989f6991d581223e48fa9413fb91694d7ba66beddd93e3040200997a835f3b3699234bc0b93e8b25624ebf02fa00b8d01359fa2357d17ae6703094f5eb02beffde3ded9c38f2c98fa24e9b3ef3474509c84aa6e2bc3d774bd2d6f4deebce16aa2fee2bb4dab937c7f33ec232afc1a03f1adc3ee47e3c0690a7df1b2c3ba09bdd431577ad14a93a03ee6a0b0587eba8bdaae6e4849bab92cecc8d9f76cc04db1bb810c080b7d5d984a7fcd2f04a774390381f9af23ca49efd7cfee361c745a47b39100dddb33bdccf1c8a506c2eccc6d1aef91662ce954214461133a527985c6b0cf312c5fe8d3654fdb9fe3ea9fa4b011ca54f2cacd934e980f22acf1434129aa82c1c29fac9bb65aec377ffe6bc125d96c3b83861b9b9830be4ed9885d689342dbff90fc6205c7c44415bb7498655fcf2445895f600f940a2d7fecd7bf0144d59f7a24fcb8a2e9d442d28e3547c6fb1d25482d2b4e0632e7406e56c058bc71b943a77a89c2847efaa365408f0bf0654bcfe399e85fdd4245e37f9c3b239f1c7d7521e3354afe688f8ce4b01c43664680f965ed77f3e0bbe0157bfe02388f7cd1e9f02d0ac9ee576e9b2215908e9e6b1ac6ce893e95aff7e31075d345c5b3598f0d3dc59a6aa6a9fb4024caf739a74d216da287510ae99b6008dc24cea687b29e955ca4e46b37941e6a3b3568b87d45c9a4eac76100eaf2803e8c139338f5466eddfe895c4038abbf2a9db019ba12018c59f28a371d02c20805833f2d74a1023953293dc05655cbe6fefd20cd76683bfdc436a333229c6495fa41145c73518f25f02a26a9dc19e3f1a72bef524db8986ef9a50acaff97017387ebf5e6da4f208414be65863e71ebc19182ae10d7ed932c1f018453c7f2c49f033a0e7583bf5af77f8cee2cd012336731d4ae3c47b1a1511d1757614cf8656c99dc43614832642a5ed2297da48bdae0c9c96a3376882b017b571cf0e23dab85dde910d271f94069fc811b35d2112e2acf339fd05fc8a50653fc84a95bd3b126edf3e88501f77b7e79e873d2e4ab278200b835a2893261610cdda55f9e98245df862a8f6b56939c6d5adf644bf9934714d6e91bb0872f9c8678c2254a52f0f7aad60b9247301c6938d37cdbef5e9f48aae0c462bfae1bbf2caba56261577992cfa384f99533c180a2ef1958c0687eb3f35de2cb3012463597ae2f4f43c2bb1f214531c329477631a2fbb45b665b6f2edab07e961a800298cc097458122d6a2a9106a0b0c786a2f6f2bb0fee6598fb708b4beaea6dbe28f7e3d09ec4f3c641c61e61dab6e3e8b8741cc42130f0336cda73e27118b27435089728cfe7784d6731b4f2089c2efe8416fa9f6e1de7460374fea1e781cc3d7450f4d96697a12155712a96b6fc2707c461a273631cea8c4633e0b9d102bec477774e3676067b2a08b3dfdffbb6d3206034b5139e86f4ef506c0800ef237942083ff945eeb8bf3b67c45e621b4566f610106052d268cfb4e2b509f7858f3cbc02233361588d8a7904afc67d2daecb2ac7f514e6f9fc25eaa9604682fa107179805bdf5f6529676f8072acc497165a847934058033e342ce7eadc90c46cd6449503bc0dbaf362b927bff871ea345d03aa397db6fd589bd6edbda0a630388174b368f3a5cfe32083bd25b24ac91b22f76a077fa964b2c9681f55c38cd570f926d7fa80e7d70c13a705a95493340eecda48c86448d7123ce96f98049efd3061af831461712d4aa8d139003a8af893fbdc1dcfc49c3bc2398c467d88e658a8b67311cd63327f987ec70d30fc1a4fff585e5071d5470de404f38d815406673331f55e087fa36e2acaacfa7ae4a991e06431d48a8081b093be9c22e14c7885f1141f156854038ad68160ac75184387fe59ea463f9c1caae76d83cf124ab49c75631e140e8c2ef4ce3d5a83078e6611255671515eda6aeb3a1230ab6a55995e057ad7a10ffacc7a58e4643c62983c49e8dfd80a2991f4db78e84badb26d04b7152f3fbf9d04370c246d126f1ab7d9f6ca8bbd8dbe97e43b5beaa86ffd5b90767c1d475ac481629d58eff41a126a17a908047089f22a3b2c8d72c99af3555c7c95b6ed04d489fc8d5834128b18a86fa909a9cbdff240117014a3388942b5f9399f6ede6b9c0cce888aff9ea9a763a692c6e741fa539aa6458f9cb595b56f242cda279baed9e462458568db66a9d075902a221a37ceb175844d9f2be449650221ada33c76e4d716ea2aa6d4f4358bb8e74861906630908b35587e45c3eb81b653b2eaa162bb23037c119a0d0e0d104a6f09a86a215f5fc617631c336043879c5948b977f550f33956762ec8acf050764db575dcd9a81528f3075332908c0110953db4a0fa3e5fa67cb3207995aa1940dea3c8dcbf10eb74d6cf8217a87382e77afee123c24ab38d37d1d2e2b09acaa502dc2564da9a1d85a1d285d7def6a22e83804d9a7446ffe42f8e479a8992643f91da996127818b8755292f22d02cbfd9a72b7e5c34d2980ff59098615e3c8c7e155c96d9e6ea46708051f31ef46d3339168cedbe3c7b3a71b25936a15fea48a33218b56f641322bb74816ed8736b47cda5f1daa62e983fdec02d1ed82b1ed35e961d8ac10b3b8013d924b7ec517c1be3609dbc735ec9620f24b4208c76c005d0b5ac103b13380330e78104288f6314777da1ff0672a102cef1e21017ae45ec187dbe7a8e0275d1a3cc141351a9f969d66761d58a442eac9fff756700a8a9d0880fef28fbdf965b098eea37f08ce05fb6b542c2dcea4b3fe0431429051f37da930cd16f33829db59ec849027e4d053328aa7cb3c774d56797dd8537c1397633ec17635858c3053bda5d17daf54cf7961b55c01958fe2bb998abc33c9e3c8705b6a332e80b1acbb7d36bdf39075fb9cc03fa32a3f19e674de4c970460e305e84dd421bfc77b066b767ff2423d094b446c539e905b944ed10af14a994faf11cdbf0d74ebdb9996faaaff36465a81ae0180cfd05fbf55e1709099ed8c26193b522aea948dfb7c6f86fa89ec069b642e5e431aadc48bf15f79a48b5505c6bd15fd9a5a1a0bc36d42317871b900df46013480ec621faf172da8cbcce73e8078635b1501fc9f23bbad4bae1f87ebb2beb295f243bf9908ab6039ad81a28f845fd9c2acfc05dace43c4a12564360478a49a7d433dcc648648376d60b15f712ae6f9d7b81dd20588d708afd5a9f30b8c74e3b87c929cb04539623acb88e7d906f9f663775bf1d9dd968eaa090672edae512be6f7fb48556ab56ce58efa53ec2eaa1295fcfdf20977d8cbbedeeb64e472404d28c085d8fb671beaf4ae6f647bfac63f8f3d79fd24b2c3bcf7465d943cb6426b0f5821c55abf28c317e9f408cc5c4e4a75e2d6893dfe2e0a4888a5b91f7b6cfc7ef393a97061b32016a2201d561c8a08a89174a5f4bacd237b20fca2428d0d7182d7e977b47ebcf1402d7b43a6939123471de2c51e3052cf3ed65e0865f3984a21812eedb3c50051ce4de96190a31ecf1f915d04b35a4c3b93382591f5087a91213a870bf641e853f1803385377f5d035c052f157544bda5519a31f2848bca8d874e3e3b2aa9dbb1c29fcd0073160701ec496b852c6e4eaf22c3aa2c56d1d50fe1dedb881fa8725a7cae3a49134fa1cec527b5024b8d8490b6c2038a7bd0fefd5510a4c93e80c52f353cb73ed0f809b38bfa36cb5e77976f98aa8fdd03c0ba3fa144998b92b4a58f467202815e207ec2c6799b50461c6bd4305ea7e7a93247db1ab59600c857d492d8951faa19f271454a53155370eb681e9686a4724a6f57ce64fc30150198f9ae2e7c7b85e1f1aecb20904cd5534e15a79c4f53b1ae284192b416ee42846421d35fd8b3ea2e8f3eea651c25acd92034975c4829effcf4c17d022a4f2180b4a9b5d02e9d2b68b21e682b7b5492df639419cc634944647d70918448674eb48c7256612e8160830cef15a2893acd6ed647276fe227a8b331c89d042ff9049dc7de784cb47639a0b6bb97bcddd4b646637d237fe0e43eb1c7da1f1202f4299883c4e1f1681174b562cad6b572f2aa5205896504ef2fc2bb55dbc2302e96f70097e9c23b119268e40db72da6fd46735939335f884cf4e03faf5c65bac1b1e0cb0b7951533ab284064354ddc808a7af78a1138371b3f9f41c6a4faa15c02c00ba8cc66cccf5eb106d009ee70beef964d7d555f0e47c00a84c245cbe235255a7947c012d918058201dec62b7859aa02c30a26e6a5bf581d3559b7bbdee08b5961e9c405b397c658ffc86fd7a1e86d043ec4de814e6ccc0dfb87633a13014e309018c54e44737b6efd7f5a0c7af670d757f174ba13ccf26f7642b4710a6c166fe926f2815654953b85bc1f0d83e6124bc5eda0361b062567b422b57dcc233e9daf83eb77eb3b3662bae1ecb36143118697e4639268c336aa6007fe04224f3be1d442dc75c04d1efa2d8b257c80baba3b3555f370c95d54df94ab90da8fc8275661bdb83b00db296082fd17e118d7fd40d7e5f9c201366c52e650540b9fe7cc1e6204dd058b028e2dafc262ddb944c9b8a7841fc6f175cd2fed12740303b956a9c197d549c62f70d6ed8baf72327beb2abb40040418c3977f16255b77d7d2b9b6874054546ff7bafabd5c6d0b600f35c368186bad6d1ddfeafef544562764e9bd1dce5ec06915252a2c1673154318cfa36571723f123aaf95508199854de9da981e990eaab79f0a95576a315bc2ccc7e402ed6f6746d9f3940ad2d4ef3027d82b561088fd3804d9dbf2d5083834826d6c93e9c5873e1fcf7daa92ea04f7e8b7fdcf5e0acaa451da3fda2ff8582db6fc11cf39b45374e2c7a92d4a15f6bf7f4a0418b23c773b11c1efeaff650ba86d138cbc998ff0390e1e147c009f0802481996c9133419d9834eb7a912fdc063ce11713fbb9a2d537efebae20d7e85dfa2b43ac1252142770b9b5c6fc9854f73d7208b3c55cccece967d73d0e2520a1e4e9af7da72d51a37c3ecd7e44c7338f7614cb14099798b6faf96fbc161570e6863cf406b347e387dcccfe6bb07e4b51417fa363a722d6d082920a9ed72e1564b687248ea26844c5817bcb07316ad12def8ec9ea34580b36a10bc3fee0f250f3b4e2628cec6f223ff0c31f35d7aa975d89d2b16ef3492d76a0512d56255101c3a83b2fe84593709fbb98dcdfc049e65fb68c00fee43191d9696c150818fa003c54425e538c2ba0ba7091d4d664c5798ddd2cb10f2b8e9577d60787511a07d312fe70ac20fa7107a2b7070d9f668b3004c14ceb17b2ca59ddd102eaebea7161f0f9fb0e5b41c305a7a72782b46088aff3f9addea8fb595eba0ccea2f08ffa314179a2e8248f491ccaaf7f60070e8c36ae11b8e71dcd435d750a316d22738571320c480afb51d9e058dfedd46be233f1053321c76c58afb70ad4bfcbcf82f0be76e6bc0bcce10bcf49c78ff0d359ce513d136932d89ef2a9d0fef97d2d6cf8d85e498ae74def799f0aa240b799c5c1b861e70118e403a746041dff62fe8a2d1d1d9c15b49e54ef5fbec902f3febd66b53340926186ff7984a43ab4edd4f958aec4ed601dfa8fcedd1bca02c18bab3ea62cf8c2927d3a72a00e59a9e281f3a3c88c0b5fd21217bb6225c573c6b4b1ad8b2b49c539eacd42f4e99fbed1b6be06dabe904119d0f85f64aeeb74f09ddb70044d50cb07f1e686fa43d421ca6755bff497e8a9ef59dcc2cd1fc61bbd52e", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) 03:22:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 417.297033][T16499] FAT-fs (loop3): bogus number of reserved sectors [ 417.338894][T16499] FAT-fs (loop3): Can't find a valid FAT filesystem 03:22:34 executing program 1: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) [ 417.384531][T16505] FAT-fs (loop0): bogus number of reserved sectors [ 417.399850][T16503] FAT-fs (loop5): bogus number of reserved sectors [ 417.413839][T16505] FAT-fs (loop0): Can't find a valid FAT filesystem [ 417.479776][T16503] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:34 executing program 1: r0 = socket(0x4, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) r1 = socket(0xa, 0x25cfdacdd4ac41ab, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000006, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x5}, 0x54c}) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendto$l2tp6(r1, &(0x7f0000000140)="a4a3253a5ece36fdfea0ffb82ac62006e11f7cb8d35c9cfd706576f9962a23068fa503de5f8ab2a92358a5085989f6991d581223e48fa9413fb91694d7ba66beddd93e3040200997a835f3b3699234bc0b93e8b25624ebf02fa00b8d01359fa2357d17ae6703094f5eb02beffde3ded9c38f2c98fa24e9b3ef3474509c84aa6e2bc3d774bd2d6f4deebce16aa2fee2bb4dab937c7f33ec232afc1a03f1adc3ee47e3c0690a7df1b2c3ba09bdd431577ad14a93a03ee6a0b0587eba8bdaae6e4849bab92cecc8d9f76cc04db1bb810c080b7d5d984a7fcd2f04a774390381f9af23ca49efd7cfee361c745a47b39100dddb33bdccf1c8a506c2eccc6d1aef91662ce954214461133a527985c6b0cf312c5fe8d3654fdb9fe3ea9fa4b011ca54f2cacd934e980f22acf1434129aa82c1c29fac9bb65aec377ffe6bc125d96c3b83861b9b9830be4ed9885d689342dbff90fc6205c7c44415bb7498655fcf2445895f600f940a2d7fecd7bf0144d59f7a24fcb8a2e9d442d28e3547c6fb1d25482d2b4e0632e7406e56c058bc71b943a77a89c2847efaa365408f0bf0654bcfe399e85fdd4245e37f9c3b239f1c7d7521e3354afe688f8ce4b01c43664680f965ed77f3e0bbe0157bfe02388f7cd1e9f02d0ac9ee576e9b2215908e9e6b1ac6ce893e95aff7e31075d345c5b3598f0d3dc59a6aa6a9fb4024caf739a74d216da287510ae99b6008dc24cea687b29e955ca4e46b37941e6a3b3568b87d45c9a4eac76100eaf2803e8c139338f5466eddfe895c4038abbf2a9db019ba12018c59f28a371d02c20805833f2d74a1023953293dc05655cbe6fefd20cd76683bfdc436a333229c6495fa41145c73518f25f02a26a9dc19e3f1a72bef524db8986ef9a50acaff97017387ebf5e6da4f208414be65863e71ebc19182ae10d7ed932c1f018453c7f2c49f033a0e7583bf5af77f8cee2cd012336731d4ae3c47b1a1511d1757614cf8656c99dc43614832642a5ed2297da48bdae0c9c96a3376882b017b571cf0e23dab85dde910d271f94069fc811b35d2112e2acf339fd05fc8a50653fc84a95bd3b126edf3e88501f77b7e79e873d2e4ab278200b835a2893261610cdda55f9e98245df862a8f6b56939c6d5adf644bf9934714d6e91bb0872f9c8678c2254a52f0f7aad60b9247301c6938d37cdbef5e9f48aae0c462bfae1bbf2caba56261577992cfa384f99533c180a2ef1958c0687eb3f35de2cb3012463597ae2f4f43c2bb1f214531c329477631a2fbb45b665b6f2edab07e961a800298cc097458122d6a2a9106a0b0c786a2f6f2bb0fee6598fb708b4beaea6dbe28f7e3d09ec4f3c641c61e61dab6e3e8b8741cc42130f0336cda73e27118b27435089728cfe7784d6731b4f2089c2efe8416fa9f6e1de7460374fea1e781cc3d7450f4d96697a12155712a96b6fc2707c461a273631cea8c4633e0b9d102bec477774e3676067b2a08b3dfdffbb6d3206034b5139e86f4ef506c0800ef237942083ff945eeb8bf3b67c45e621b4566f610106052d268cfb4e2b509f7858f3cbc02233361588d8a7904afc67d2daecb2ac7f514e6f9fc25eaa9604682fa107179805bdf5f6529676f8072acc497165a847934058033e342ce7eadc90c46cd6449503bc0dbaf362b927bff871ea345d03aa397db6fd589bd6edbda0a630388174b368f3a5cfe32083bd25b24ac91b22f76a077fa964b2c9681f55c38cd570f926d7fa80e7d70c13a705a95493340eecda48c86448d7123ce96f98049efd3061af831461712d4aa8d139003a8af893fbdc1dcfc49c3bc2398c467d88e658a8b67311cd63327f987ec70d30fc1a4fff585e5071d5470de404f38d815406673331f55e087fa36e2acaacfa7ae4a991e06431d48a8081b093be9c22e14c7885f1141f156854038ad68160ac75184387fe59ea463f9c1caae76d83cf124ab49c75631e140e8c2ef4ce3d5a83078e6611255671515eda6aeb3a1230ab6a55995e057ad7a10ffacc7a58e4643c62983c49e8dfd80a2991f4db78e84badb26d04b7152f3fbf9d04370c246d126f1ab7d9f6ca8bbd8dbe97e43b5beaa86ffd5b90767c1d475ac481629d58eff41a126a17a908047089f22a3b2c8d72c99af3555c7c95b6ed04d489fc8d5834128b18a86fa909a9cbdff240117014a3388942b5f9399f6ede6b9c0cce888aff9ea9a763a692c6e741fa539aa6458f9cb595b56f242cda279baed9e462458568db66a9d075902a221a37ceb175844d9f2be449650221ada33c76e4d716ea2aa6d4f4358bb8e74861906630908b35587e45c3eb81b653b2eaa162bb23037c119a0d0e0d104a6f09a86a215f5fc617631c336043879c5948b977f550f33956762ec8acf050764db575dcd9a81528f3075332908c0110953db4a0fa3e5fa67cb3207995aa1940dea3c8dcbf10eb74d6cf8217a87382e77afee123c24ab38d37d1d2e2b09acaa502dc2564da9a1d85a1d285d7def6a22e83804d9a7446ffe42f8e479a8992643f91da996127818b8755292f22d02cbfd9a72b7e5c34d2980ff59098615e3c8c7e155c96d9e6ea46708051f31ef46d3339168cedbe3c7b3a71b25936a15fea48a33218b56f641322bb74816ed8736b47cda5f1daa62e983fdec02d1ed82b1ed35e961d8ac10b3b8013d924b7ec517c1be3609dbc735ec9620f24b4208c76c005d0b5ac103b13380330e78104288f6314777da1ff0672a102cef1e21017ae45ec187dbe7a8e0275d1a3cc141351a9f969d66761d58a442eac9fff756700a8a9d0880fef28fbdf965b098eea37f08ce05fb6b542c2dcea4b3fe0431429051f37da930cd16f33829db59ec849027e4d053328aa7cb3c774d56797dd8537c1397633ec17635858c3053bda5d17daf54cf7961b55c01958fe2bb998abc33c9e3c8705b6a332e80b1acbb7d36bdf39075fb9cc03fa32a3f19e674de4c970460e305e84dd421bfc77b066b767ff2423d094b446c539e905b944ed10af14a994faf11cdbf0d74ebdb9996faaaff36465a81ae0180cfd05fbf55e1709099ed8c26193b522aea948dfb7c6f86fa89ec069b642e5e431aadc48bf15f79a48b5505c6bd15fd9a5a1a0bc36d42317871b900df46013480ec621faf172da8cbcce73e8078635b1501fc9f23bbad4bae1f87ebb2beb295f243bf9908ab6039ad81a28f845fd9c2acfc05dace43c4a12564360478a49a7d433dcc648648376d60b15f712ae6f9d7b81dd20588d708afd5a9f30b8c74e3b87c929cb04539623acb88e7d906f9f663775bf1d9dd968eaa090672edae512be6f7fb48556ab56ce58efa53ec2eaa1295fcfdf20977d8cbbedeeb64e472404d28c085d8fb671beaf4ae6f647bfac63f8f3d79fd24b2c3bcf7465d943cb6426b0f5821c55abf28c317e9f408cc5c4e4a75e2d6893dfe2e0a4888a5b91f7b6cfc7ef393a97061b32016a2201d561c8a08a89174a5f4bacd237b20fca2428d0d7182d7e977b47ebcf1402d7b43a6939123471de2c51e3052cf3ed65e0865f3984a21812eedb3c50051ce4de96190a31ecf1f915d04b35a4c3b93382591f5087a91213a870bf641e853f1803385377f5d035c052f157544bda5519a31f2848bca8d874e3e3b2aa9dbb1c29fcd0073160701ec496b852c6e4eaf22c3aa2c56d1d50fe1dedb881fa8725a7cae3a49134fa1cec527b5024b8d8490b6c2038a7bd0fefd5510a4c93e80c52f353cb73ed0f809b38bfa36cb5e77976f98aa8fdd03c0ba3fa144998b92b4a58f467202815e207ec2c6799b50461c6bd4305ea7e7a93247db1ab59600c857d492d8951faa19f271454a53155370eb681e9686a4724a6f57ce64fc30150198f9ae2e7c7b85e1f1aecb20904cd5534e15a79c4f53b1ae284192b416ee42846421d35fd8b3ea2e8f3eea651c25acd92034975c4829effcf4c17d022a4f2180b4a9b5d02e9d2b68b21e682b7b5492df639419cc634944647d70918448674eb48c7256612e8160830cef15a2893acd6ed647276fe227a8b331c89d042ff9049dc7de784cb47639a0b6bb97bcddd4b646637d237fe0e43eb1c7da1f1202f4299883c4e1f1681174b562cad6b572f2aa5205896504ef2fc2bb55dbc2302e96f70097e9c23b119268e40db72da6fd46735939335f884cf4e03faf5c65bac1b1e0cb0b7951533ab284064354ddc808a7af78a1138371b3f9f41c6a4faa15c02c00ba8cc66cccf5eb106d009ee70beef964d7d555f0e47c00a84c245cbe235255a7947c012d918058201dec62b7859aa02c30a26e6a5bf581d3559b7bbdee08b5961e9c405b397c658ffc86fd7a1e86d043ec4de814e6ccc0dfb87633a13014e309018c54e44737b6efd7f5a0c7af670d757f174ba13ccf26f7642b4710a6c166fe926f2815654953b85bc1f0d83e6124bc5eda0361b062567b422b57dcc233e9daf83eb77eb3b3662bae1ecb36143118697e4639268c336aa6007fe04224f3be1d442dc75c04d1efa2d8b257c80baba3b3555f370c95d54df94ab90da8fc8275661bdb83b00db296082fd17e118d7fd40d7e5f9c201366c52e650540b9fe7cc1e6204dd058b028e2dafc262ddb944c9b8a7841fc6f175cd2fed12740303b956a9c197d549c62f70d6ed8baf72327beb2abb40040418c3977f16255b77d7d2b9b6874054546ff7bafabd5c6d0b600f35c368186bad6d1ddfeafef544562764e9bd1dce5ec06915252a2c1673154318cfa36571723f123aaf95508199854de9da981e990eaab79f0a95576a315bc2ccc7e402ed6f6746d9f3940ad2d4ef3027d82b561088fd3804d9dbf2d5083834826d6c93e9c5873e1fcf7daa92ea04f7e8b7fdcf5e0acaa451da3fda2ff8582db6fc11cf39b45374e2c7a92d4a15f6bf7f4a0418b23c773b11c1efeaff650ba86d138cbc998ff0390e1e147c009f0802481996c9133419d9834eb7a912fdc063ce11713fbb9a2d537efebae20d7e85dfa2b43ac1252142770b9b5c6fc9854f73d7208b3c55cccece967d73d0e2520a1e4e9af7da72d51a37c3ecd7e44c7338f7614cb14099798b6faf96fbc161570e6863cf406b347e387dcccfe6bb07e4b51417fa363a722d6d082920a9ed72e1564b687248ea26844c5817bcb07316ad12def8ec9ea34580b36a10bc3fee0f250f3b4e2628cec6f223ff0c31f35d7aa975d89d2b16ef3492d76a0512d56255101c3a83b2fe84593709fbb98dcdfc049e65fb68c00fee43191d9696c150818fa003c54425e538c2ba0ba7091d4d664c5798ddd2cb10f2b8e9577d60787511a07d312fe70ac20fa7107a2b7070d9f668b3004c14ceb17b2ca59ddd102eaebea7161f0f9fb0e5b41c305a7a72782b46088aff3f9addea8fb595eba0ccea2f08ffa314179a2e8248f491ccaaf7f60070e8c36ae11b8e71dcd435d750a316d22738571320c480afb51d9e058dfedd46be233f1053321c76c58afb70ad4bfcbcf82f0be76e6bc0bcce10bcf49c78ff0d359ce513d136932d89ef2a9d0fef97d2d6cf8d85e498ae74def799f0aa240b799c5c1b861e70118e403a746041dff62fe8a2d1d1d9c15b49e54ef5fbec902f3febd66b53340926186ff7984a43ab4edd4f958aec4ed601dfa8fcedd1bca02c18bab3ea62cf8c2927d3a72a00e59a9e281f3a3c88c0b5fd21217bb6225c573c6b4b1ad8b2b49c539eacd42f4e99fbed1b6be06dabe904119d0f85f64aeeb74f09ddb70044d50cb07f1e686fa43d421ca6755bff497e8a9ef59dcc2cd1fc61bbd52e", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x0, 0x10000, @mcast1, 0x2, 0x1}, 0x20) [ 417.905625][T16526] FAT-fs (loop4): bogus number of reserved sectors [ 417.994664][T16526] FAT-fs (loop4): Can't find a valid FAT filesystem 03:22:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 418.162768][T16548] FAT-fs (loop2): bogus number of reserved sectors [ 418.248799][T16548] FAT-fs (loop2): Can't find a valid FAT filesystem 03:22:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 418.431305][T16565] FAT-fs (loop5): bogus number of reserved sectors [ 418.525828][T16569] FAT-fs (loop0): bogus number of reserved sectors [ 418.558367][T16565] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 418.570226][T16569] FAT-fs (loop0): Can't find a valid FAT filesystem [ 418.588746][T16571] FAT-fs (loop3): bogus number of reserved sectors [ 418.595326][T16571] FAT-fs (loop3): Can't find a valid FAT filesystem 03:22:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 418.782671][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 418.782695][ T27] audit: type=1804 audit(1578712955.601:122): pid=16581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir233825836/syzkaller.IgNPzE/215/file0" dev="sda1" ino=16978 res=1 [ 418.847768][ T27] audit: type=1800 audit(1578712955.631:123): pid=16581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16978 res=0 [ 418.899630][ T27] audit: type=1804 audit(1578712955.711:124): pid=16592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir811032938/syzkaller.Ku2muw/212/file0" dev="sda1" ino=16723 res=1 [ 418.956596][ T27] audit: type=1800 audit(1578712955.711:125): pid=16592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16723 res=0 [ 418.966692][T16592] FAT-fs (loop4): bogus number of reserved sectors [ 418.988942][T16592] FAT-fs (loop4): Can't find a valid FAT filesystem [ 419.011076][ T27] audit: type=1804 audit(1578712955.771:126): pid=16590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir811032938/syzkaller.Ku2muw/212/file0" dev="sda1" ino=16723 res=1 [ 419.099159][T16581] FAT-fs (loop1): bogus number of reserved sectors [ 419.105710][T16581] FAT-fs (loop1): Can't find a valid FAT filesystem 03:22:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x109, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:22:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 419.323454][T16599] FAT-fs (loop2): bogus number of reserved sectors [ 419.333600][ T27] audit: type=1804 audit(1578712956.151:127): pid=16614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir086468158/syzkaller.RyX6aK/230/file0" dev="sda1" ino=16569 res=1 [ 419.408671][T16599] FAT-fs (loop2): Can't find a valid FAT filesystem [ 419.448422][ T27] audit: type=1800 audit(1578712956.151:128): pid=16614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16569 res=0 03:22:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x109, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 419.558687][T16614] FAT-fs (loop5): bogus number of reserved sectors [ 419.565318][T16614] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 419.750304][ T27] audit: type=1804 audit(1578712956.571:129): pid=16628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir149576837/syzkaller.lxoHGh/226/file0" dev="sda1" ino=16527 res=1 03:22:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 419.897296][T16636] FAT-fs (loop3): bogus number of reserved sectors [ 419.923244][T16636] FAT-fs (loop3): Can't find a valid FAT filesystem [ 419.959609][ T27] audit: type=1800 audit(1578712956.571:130): pid=16628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16527 res=0 03:22:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) [ 420.076275][T16639] FAT-fs (loop1): bogus number of reserved sectors [ 420.102810][T16648] FAT-fs (loop4): bogus number of reserved sectors 03:22:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x109, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 420.208107][T16639] FAT-fs (loop1): Can't find a valid FAT filesystem [ 420.316075][ T27] audit: type=1804 audit(1578712956.711:131): pid=16632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir233825836/syzkaller.IgNPzE/216/file0" dev="sda1" ino=16573 res=1 [ 420.329071][T16648] FAT-fs (loop4): Can't find a valid FAT filesystem [ 420.368490][T16665] FAT-fs (loop5): bogus number of reserved sectors [ 420.408408][T16665] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x109, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:22:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 420.678381][T16654] FAT-fs (loop2): bogus number of reserved sectors [ 420.799682][T16654] FAT-fs (loop2): Can't find a valid FAT filesystem [ 420.902424][T16686] FAT-fs (loop1): bogus number of reserved sectors [ 420.915847][T16686] FAT-fs (loop1): Can't find a valid FAT filesystem 03:22:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x8f}, 0x48) 03:22:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc038563b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7fd36d5"}}) 03:22:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ustat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000003c0)) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000780)=[{&(0x7f0000000640)="e18b3575d07a9bfb604e24da2e32c373ec43f5705f97fc9aab7d2ea6f6b8b04e094d50c6dc99c1c9665428eadc6da07e4504a5cafc40bb5ef6b9b7f3c03776301a", 0x41, 0x9}, {&(0x7f00000006c0)="adfe845b4ffe10110e2d65c4458a2605e44ad2562bb5dc83cfdc147403d952b141d2985d15937064acbc461271e05f7a6c3cb7647fdcac5532860f443f30eedb0aa379cc03d4473da70aa86ca975e27f82c3352acb1b8198a14231d6898df272d96a6c3d8287e2eb5e66f59066035ecfb91535fb0f5f4f0ed220389d4c813c65b2f8250dd3cb447cc432540ea5f8ef398b87cb576b0b361803294ffd9b0f35d840b9e2cc", 0xa4}], 0x4, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000300)=0x80, 0x0) 03:22:37 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffeffffffffffea}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffff8b}, 0x0, 0x0, 0x8) 03:22:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x8f}, 0x48) 03:22:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc038563b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7fd36d5"}}) 03:22:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x8f}, 0x48) [ 421.419596][T16715] FAT-fs (loop5): bogus number of reserved sectors [ 421.450338][T16715] FAT-fs (loop5): Can't find a valid FAT filesystem 03:22:38 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffeffffffffffea}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffff8b}, 0x0, 0x0, 0x8) 03:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc038563b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7fd36d5"}}) 03:22:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x8f}, 0x48) 03:22:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffeffffffffffea}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffff8b}, 0x0, 0x0, 0x8) 03:22:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc038563b, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7fd36d5"}}) 03:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:38 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffeffffffffffea}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffff8b}, 0x0, 0x0, 0x8) 03:22:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:22:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:22:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) perf_event_open$cgroup(&(0x7f0000000640)={0xcc0d702f57a0533, 0x70, 0x5, 0x78, 0xf9, 0x1, 0x0, 0x2, 0xa40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x2, @perf_config_ext={0x3}, 0x1092, 0x7f, 0x4, 0x5, 0x6, 0x2, 0x7}, r2, 0xd, 0xffffffffffffffff, 0x1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 03:22:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:39 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:22:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, 0x0) 03:22:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:22:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, 0x0) 03:22:40 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='iocharset=cp864,nojoliet']) 03:22:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x4bfb, 0xfffffffffffffffd) 03:22:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 03:22:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, 0x0) [ 424.027059][T16845] ISOFS: Unable to identify CD-ROM format. 03:22:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, 0x0) [ 424.203555][T16845] ISOFS: Unable to identify CD-ROM format. 03:22:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='iocharset=cp864,nojoliet']) 03:22:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) [ 424.698701][T16886] ISOFS: Unable to identify CD-ROM format. 03:22:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000004c0), &(0x7f0000000580), 0x1}, 0x20) 03:22:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='iocharset=cp864,nojoliet']) 03:22:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) [ 425.287948][T16910] ISOFS: Unable to identify CD-ROM format. 03:22:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:42 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB='iocharset=cp864,nojoliet']) 03:22:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) [ 425.779367][ T8091] tipc: TX() has been purged, node left! [ 425.897563][T16934] ISOFS: Unable to identify CD-ROM format. 03:22:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0", 0xe2}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400ffe0) 03:22:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:22:43 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:43 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:22:43 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x2, 0xf570, 0x0, 0x7fff}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740), 0x1, 0x0, 0x0, 0x20000800}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x44, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, 0x0, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:22:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:43 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x2, 0xf570, 0x0, 0x7fff}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740), 0x1, 0x0, 0x0, 0x20000800}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x44, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, 0x0, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:22:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) [ 427.381107][ T8091] device bridge_slave_1 left promiscuous mode [ 427.387374][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.439181][ T8091] device bridge_slave_0 left promiscuous mode [ 427.445347][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.511023][ T8091] device veth1_vlan left promiscuous mode [ 427.516880][ T8091] device veth0_vlan left promiscuous mode [ 428.559020][ T8091] device hsr_slave_0 left promiscuous mode [ 428.598704][ T8091] device hsr_slave_1 left promiscuous mode [ 428.645279][ T8091] team0 (unregistering): Port device team_slave_1 removed [ 428.655945][ T8091] team0 (unregistering): Port device team_slave_0 removed [ 428.666673][ T8091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 428.722478][ T8091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.791944][ T8091] bond0 (unregistering): Released all slaves [ 428.896703][T16977] IPVS: ftp: loaded support on port[0] = 21 [ 428.896931][T16979] IPVS: ftp: loaded support on port[0] = 21 [ 428.981103][T16977] chnl_net:caif_netlink_parms(): no params data found [ 429.071898][T16979] chnl_net:caif_netlink_parms(): no params data found [ 429.085877][T16977] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.097378][T16977] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.106222][T16977] device bridge_slave_0 entered promiscuous mode [ 429.132986][T16977] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.140242][T16977] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.148252][T16977] device bridge_slave_1 entered promiscuous mode [ 429.183183][T16979] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.194430][T16979] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.202439][T16979] device bridge_slave_0 entered promiscuous mode [ 429.214838][T16977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.224811][T16979] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.236438][T16979] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.251479][T16979] device bridge_slave_1 entered promiscuous mode [ 429.280573][T16977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.317467][T16979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.339443][T16977] team0: Port device team_slave_0 added [ 429.346505][T16979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 429.356788][T16977] team0: Port device team_slave_1 added [ 429.420978][T16977] device hsr_slave_0 entered promiscuous mode [ 429.458979][T16977] device hsr_slave_1 entered promiscuous mode [ 429.498593][T16977] debugfs: Directory 'hsr0' with parent '/' already present! [ 429.507012][T16979] team0: Port device team_slave_0 added [ 429.518345][T16979] team0: Port device team_slave_1 added [ 429.610826][T16979] device hsr_slave_0 entered promiscuous mode [ 429.638921][T16979] device hsr_slave_1 entered promiscuous mode [ 429.688627][T16979] debugfs: Directory 'hsr0' with parent '/' already present! [ 429.714611][T16977] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.721712][T16977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.728996][T16977] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.736134][T16977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.791509][T16977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.801030][T16979] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.808230][T16979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.815666][T16979] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.823722][T16979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.837059][T15090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.845669][T15090] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.853789][T15090] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.862033][T15090] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.870323][T15090] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.885851][T16977] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.899400][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.907933][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.915095][ T8916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.933515][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.942795][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.951857][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.959045][ T8030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.982840][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.010998][T16979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.019277][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.037870][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.046681][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.056125][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.065099][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.081402][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.090106][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.098286][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.107039][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.115886][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.127677][T16979] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.136302][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.143871][ T8091] tipc: TX() has been purged, node left! [ 430.144196][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.158208][ T8091] tipc: TX() has been purged, node left! [ 430.162263][T16977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.173593][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.183052][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.192332][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.199579][ T8916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.213519][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.222675][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.231492][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.238595][ T8916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.351427][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.361151][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.370760][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.380654][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.390306][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.399724][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.408954][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.417424][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.478095][T16979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.490477][T16979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.498240][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.507943][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.516180][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.523774][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.532718][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.544868][T16977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.620867][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.628360][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.642603][T16979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.783624][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.792960][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.809798][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.818340][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.827461][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.838285][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.900472][T16977] device veth0_vlan entered promiscuous mode [ 430.913010][T16977] device veth1_vlan entered promiscuous mode [ 430.924755][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.934477][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.002815][T16979] device veth0_vlan entered promiscuous mode [ 431.012578][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.021008][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.031113][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.039576][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.050092][T16979] device veth1_vlan entered promiscuous mode 03:22:48 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:22:48 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x2, 0xf570, 0x0, 0x7fff}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740), 0x1, 0x0, 0x0, 0x20000800}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x44, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, 0x0, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:22:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:22:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 03:22:48 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) [ 431.330956][ T8091] device bridge_slave_1 left promiscuous mode [ 431.355369][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.419214][ T8091] device bridge_slave_0 left promiscuous mode [ 431.428785][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.451605][T17007] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:22:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) [ 431.525326][ T8091] device bridge_slave_1 left promiscuous mode [ 431.542575][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state 03:22:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:48 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x2, 0xf570, 0x0, 0x7fff}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740), 0x1, 0x0, 0x0, 0x20000800}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x44, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) rt_sigaction(0x9, 0x0, 0x0, 0x8, &(0x7f0000000440)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 431.649158][ T8091] device bridge_slave_0 left promiscuous mode [ 431.657780][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state 03:22:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 431.782997][ T8091] device veth1_vlan left promiscuous mode [ 431.793000][ T8091] device veth0_vlan left promiscuous mode 03:22:48 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) [ 431.833689][ T8091] device veth1_vlan left promiscuous mode [ 431.853723][ T8091] device veth0_vlan left promiscuous mode 03:22:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:49 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:22:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 434.378876][ T8091] device hsr_slave_0 left promiscuous mode [ 434.418639][ T8091] device hsr_slave_1 left promiscuous mode [ 434.475351][ T8091] team0 (unregistering): Port device team_slave_1 removed [ 434.485829][ T8091] team0 (unregistering): Port device team_slave_0 removed [ 434.496557][ T8091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 434.552550][ T8091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 434.621259][ T8091] bond0 (unregistering): Released all slaves [ 434.948994][ T8091] device hsr_slave_0 left promiscuous mode [ 435.018691][ T8091] device hsr_slave_1 left promiscuous mode [ 435.074917][ T8091] team0 (unregistering): Port device team_slave_1 removed [ 435.085344][ T8091] team0 (unregistering): Port device team_slave_0 removed [ 435.096923][ T8091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 435.122027][ T8091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 435.191961][ T8091] bond0 (unregistering): Released all slaves [ 435.371370][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.380057][T15317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 435.393131][T17048] IPVS: ftp: loaded support on port[0] = 21 [ 435.486462][T17048] chnl_net:caif_netlink_parms(): no params data found [ 435.591889][T17048] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.599068][T17048] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.607147][T17048] device bridge_slave_0 entered promiscuous mode [ 435.618843][T17048] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.625933][T17048] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.637458][T17048] device bridge_slave_1 entered promiscuous mode [ 435.659658][T17048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.674106][T17048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.697450][T17048] team0: Port device team_slave_0 added [ 435.704529][T17048] team0: Port device team_slave_1 added [ 435.772817][T17048] device hsr_slave_0 entered promiscuous mode [ 435.831780][T17048] device hsr_slave_1 entered promiscuous mode [ 435.871588][T17048] debugfs: Directory 'hsr0' with parent '/' already present! [ 435.906729][T17048] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.913826][T17048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.921117][T17048] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.928192][T17048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.972109][T17048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.985468][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.995080][T11269] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.003505][T11269] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.016702][T17048] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.029582][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.038098][T11269] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.045204][T11269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.071015][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.079977][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.087019][ T8030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.096368][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.105890][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.114906][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.127297][T17048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.139014][T17048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.147413][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.156186][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.175390][T17048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.183835][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.191588][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.241608][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.256294][T17048] device veth0_vlan entered promiscuous mode [ 436.264151][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.273767][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.282033][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.293668][T17048] device veth1_vlan entered promiscuous mode [ 436.383033][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.398241][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 03:22:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:22:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:22:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x5}, 0x1c}}, 0x0) 03:22:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 03:22:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) [ 436.628595][ T8091] tipc: TX() has been purged, node left! 03:22:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 03:22:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 03:22:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 03:22:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:22:53 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 437.258264][T17089] input: syz1 as /devices/virtual/input/input16 [ 437.358968][T17089] input: syz1 as /devices/virtual/input/input17 [ 437.871430][T17104] IPVS: ftp: loaded support on port[0] = 21 [ 437.957055][T17104] chnl_net:caif_netlink_parms(): no params data found [ 437.989311][ T8091] device bridge_slave_1 left promiscuous mode [ 437.995788][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.039447][ T8091] device bridge_slave_0 left promiscuous mode [ 438.045869][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.061541][T17094] input: syz1 as /devices/virtual/input/input18 [ 438.101725][ T8091] device veth1_vlan left promiscuous mode [ 438.107555][ T8091] device veth0_vlan left promiscuous mode [ 439.029034][ T8091] device hsr_slave_0 left promiscuous mode [ 439.088654][ T8091] device hsr_slave_1 left promiscuous mode [ 439.155473][ T8091] team0 (unregistering): Port device team_slave_1 removed [ 439.165761][ T8091] team0 (unregistering): Port device team_slave_0 removed [ 439.175841][ T8091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 439.212938][ T8091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.292477][ T8091] bond0 (unregistering): Released all slaves [ 439.391561][T17104] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.398888][T17104] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.406525][T17104] device bridge_slave_0 entered promiscuous mode [ 439.414546][T17104] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.421873][T17104] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.429699][T17104] device bridge_slave_1 entered promiscuous mode [ 439.448793][T17104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.459937][T17104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.478858][T17104] team0: Port device team_slave_0 added [ 439.486158][T17104] team0: Port device team_slave_1 added [ 439.540952][T17104] device hsr_slave_0 entered promiscuous mode [ 439.578909][T17104] device hsr_slave_1 entered promiscuous mode [ 439.628661][T17104] debugfs: Directory 'hsr0' with parent '/' already present! [ 439.751028][T17104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.767632][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 439.782567][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.790841][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.804388][T17104] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.815025][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.827740][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.836531][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.843574][ T8011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.863820][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.874948][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.884295][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.896423][T11269] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.903664][T11269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.926670][T17104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.940865][T17104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.955949][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.967405][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.977855][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.990868][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.010798][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.020994][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.030382][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.037842][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.049750][T17104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.124099][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.137537][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.146807][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.154900][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.170097][T17104] device veth0_vlan entered promiscuous mode [ 440.185687][T17104] device veth1_vlan entered promiscuous mode 03:22:57 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:22:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 03:22:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 03:22:57 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:22:57 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:22:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 440.405740][T17125] input: syz1 as /devices/virtual/input/input19 [ 440.438702][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.458443][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 440.466253][ T8091] tipc: TX() has been purged, node left! [ 440.567427][T17125] input: syz1 as /devices/virtual/input/input20 03:22:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 03:22:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 03:22:57 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:22:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:22:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 440.994296][T17150] input: syz1 as /devices/virtual/input/input21 03:22:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 03:22:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 441.190661][T17158] input: syz1 as /devices/virtual/input/input22 03:22:58 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:22:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 441.376097][T17166] input: syz1 as /devices/virtual/input/input23 [ 441.483964][T17166] input: syz1 as /devices/virtual/input/input24 [ 441.545905][T17176] input: syz1 as /devices/virtual/input/input25 [ 441.680856][T17176] input: syz1 as /devices/virtual/input/input26 [ 442.016898][T17189] IPVS: ftp: loaded support on port[0] = 21 [ 442.061295][ T8091] device bridge_slave_1 left promiscuous mode [ 442.067667][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.119716][ T8091] device bridge_slave_0 left promiscuous mode [ 442.125969][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.162362][ T8091] device veth1_vlan left promiscuous mode [ 442.168318][ T8091] device veth0_vlan left promiscuous mode [ 443.128841][ T8091] device hsr_slave_0 left promiscuous mode [ 443.178706][ T8091] device hsr_slave_1 left promiscuous mode [ 443.245278][ T8091] team0 (unregistering): Port device team_slave_1 removed [ 443.256086][ T8091] team0 (unregistering): Port device team_slave_0 removed [ 443.266922][ T8091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 443.302592][ T8091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 443.361875][ T8091] bond0 (unregistering): Released all slaves [ 443.479761][T17189] chnl_net:caif_netlink_parms(): no params data found [ 443.508463][T17189] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.515637][T17189] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.523603][T17189] device bridge_slave_0 entered promiscuous mode [ 443.531516][T17189] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.538898][T17189] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.546661][T17189] device bridge_slave_1 entered promiscuous mode [ 443.562681][T17189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.573265][T17189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.592664][T17189] team0: Port device team_slave_0 added [ 443.599631][T17189] team0: Port device team_slave_1 added [ 443.670932][T17189] device hsr_slave_0 entered promiscuous mode [ 443.708937][T17189] device hsr_slave_1 entered promiscuous mode [ 443.748657][T17189] debugfs: Directory 'hsr0' with parent '/' already present! [ 443.804424][T17189] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.811515][T17189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.818801][T17189] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.825922][T17189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.861282][T17189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.874089][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.882940][T11269] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.891622][T11269] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.905759][T17189] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.917717][T11269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.926527][T11269] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.933632][T11269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.950944][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.959433][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.966468][ T8030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.986191][T17189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 443.996934][T17189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.010834][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.020310][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.029303][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.038254][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.057965][T17189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.065497][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.073361][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.088311][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.103861][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.164195][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.182452][T17189] device veth0_vlan entered promiscuous mode [ 444.190077][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.206685][T17189] device veth1_vlan entered promiscuous mode [ 444.213925][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 444.226473][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 444.235666][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.331954][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 444.331976][ T27] audit: type=1800 audit(1578712981.151:140): pid=17201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=43 res=0 [ 444.362516][ T27] audit: type=1804 audit(1578712981.151:141): pid=17201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/0/file0/file0" dev="loop1" ino=43 res=1 [ 444.403902][T17201] attempt to access beyond end of device [ 444.410210][ T27] audit: type=1800 audit(1578712981.151:142): pid=17201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=43 res=0 03:23:01 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 444.418690][T17201] loop1: rw=2049, want=130, limit=112 [ 444.435347][ T27] audit: type=1804 audit(1578712981.151:143): pid=17201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/0/file0/file0" dev="loop1" ino=43 res=1 [ 444.473146][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 03:23:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:01 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 444.559367][T17207] input: syz1 as /devices/virtual/input/input27 [ 444.651046][T17216] input: syz1 as /devices/virtual/input/input31 [ 444.657633][T17207] input: syz1 as /devices/virtual/input/input29 [ 444.669621][T17215] input: syz1 as /devices/virtual/input/input30 [ 444.689941][T17212] input: syz1 as /devices/virtual/input/input28 [ 444.853800][T17212] input: syz1 as /devices/virtual/input/input32 [ 444.856890][T17215] input: syz1 as /devices/virtual/input/input33 [ 444.863398][T17216] input: syz1 as /devices/virtual/input/input34 [ 444.931636][ T27] audit: type=1800 audit(1578712981.751:144): pid=17228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17265 res=0 [ 445.043342][ T27] audit: type=1804 audit(1578712981.861:145): pid=17228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/1/file0/file0" dev="sda1" ino=17265 res=1 [ 445.099144][ T27] audit: type=1800 audit(1578712981.881:146): pid=17228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17265 res=0 [ 445.120511][ T27] audit: type=1804 audit(1578712981.931:147): pid=17228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/1/file0/file0" dev="sda1" ino=17265 res=1 03:23:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:02 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 445.537892][T17241] input: syz1 as /devices/virtual/input/input35 03:23:02 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:02 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 445.707801][T17241] input: syz1 as /devices/virtual/input/input36 03:23:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:23:02 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 445.824842][T17255] input: syz1 as /devices/virtual/input/input37 [ 445.872964][ T27] audit: type=1800 audit(1578712982.691:148): pid=17256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=44 res=0 [ 445.924006][T17255] input: syz1 as /devices/virtual/input/input38 [ 445.959228][ T27] audit: type=1804 audit(1578712982.721:149): pid=17256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir472478975/syzkaller.jY1KSC/8/file0/file0" dev="loop4" ino=44 res=1 [ 445.985282][T17256] attempt to access beyond end of device [ 446.001421][T17256] loop4: rw=2049, want=130, limit=112 [ 446.138614][T17263] input: syz1 as /devices/virtual/input/input39 03:23:03 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 446.254464][T17263] input: syz1 as /devices/virtual/input/input40 03:23:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 446.411019][T17271] attempt to access beyond end of device [ 446.431198][T17271] loop1: rw=2049, want=130, limit=112 03:23:03 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 446.505929][T17279] attempt to access beyond end of device [ 446.524725][T17279] loop4: rw=2049, want=130, limit=112 [ 446.525625][T17284] input: syz1 as /devices/virtual/input/input41 03:23:03 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 446.634439][T17284] input: syz1 as /devices/virtual/input/input42 03:23:03 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:03 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 446.839695][T17290] attempt to access beyond end of device [ 446.845567][T17290] loop1: rw=2049, want=130, limit=112 03:23:03 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:03 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 447.307999][T17296] attempt to access beyond end of device [ 447.337720][T17296] loop4: rw=2049, want=130, limit=112 03:23:04 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:04 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 447.582241][T17303] attempt to access beyond end of device [ 447.588056][T17303] loop2: rw=2049, want=130, limit=112 [ 447.594906][T17309] attempt to access beyond end of device [ 447.602257][T17326] attempt to access beyond end of device [ 447.631713][T17309] loop3: rw=2049, want=130, limit=112 [ 447.638147][T17326] loop5: rw=2049, want=130, limit=112 03:23:04 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:04 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:04 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:04 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 448.057368][T17327] attempt to access beyond end of device [ 448.103342][T17327] loop4: rw=2049, want=130, limit=112 [ 448.133296][T17345] attempt to access beyond end of device [ 448.139410][T17345] loop2: rw=2049, want=130, limit=112 03:23:05 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:05 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 448.416880][T17352] attempt to access beyond end of device [ 448.422968][T17352] loop3: rw=2049, want=130, limit=112 03:23:05 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 448.478124][T17340] attempt to access beyond end of device [ 448.497231][T17340] loop5: rw=2049, want=130, limit=112 03:23:05 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:05 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:05 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 448.665656][T17362] attempt to access beyond end of device [ 448.680137][T17362] loop1: rw=2049, want=130, limit=112 03:23:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 449.392995][ T27] kauditd_printk_skb: 70 callbacks suppressed [ 449.393019][ T27] audit: type=1804 audit(1578712986.211:220): pid=17410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/6/file0/file0" dev="sda1" ino=17441 res=1 [ 449.516062][ T27] audit: type=1800 audit(1578712986.211:221): pid=17410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17441 res=0 [ 449.616724][ T27] audit: type=1804 audit(1578712986.311:222): pid=17406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/6/file0/file0" dev="sda1" ino=17441 res=1 03:23:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 449.746047][ T27] audit: type=1800 audit(1578712986.311:223): pid=17406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17441 res=0 03:23:06 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fchdir(r0) r1 = socket(0x10, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x101000, 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, 0x0, &(0x7f0000000140)) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:23:06 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 449.796566][ T27] audit: type=1804 audit(1578712986.531:224): pid=17397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir808331604/syzkaller.hB7hu5/6/file0/file0" dev="sda1" ino=17441 res=1 03:23:06 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:06 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:23:06 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a6ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 450.134334][ T27] audit: type=1800 audit(1578712986.951:225): pid=17428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=57 res=0 03:23:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 450.292575][ T27] audit: type=1804 audit(1578712987.111:226): pid=17428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir472478975/syzkaller.jY1KSC/13/file0/file0" dev="loop4" ino=57 res=1 03:23:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 450.368220][ T27] audit: type=1800 audit(1578712987.111:227): pid=17428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=57 res=0 03:23:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 450.488423][ T27] audit: type=1804 audit(1578712987.301:228): pid=17428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir472478975/syzkaller.jY1KSC/13/file0/file0" dev="loop4" ino=57 res=1 [ 450.492493][T17446] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 03:23:07 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) [ 450.492503][T17446] loop1: partition table partially beyond EOD, [ 450.643193][T17428] attempt to access beyond end of device [ 450.656471][T17428] loop4: rw=2049, want=130, limit=112 03:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) 03:23:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 450.731689][T17446] truncated [ 450.739501][T17446] loop1: p1 start 1 is beyond EOD, truncated 03:23:07 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 450.789173][T17446] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 450.801671][T17446] loop1: p3 size 2 extends beyond EOD, truncated [ 450.841540][T17446] loop1: p4 size 32768 extends beyond EOD, truncated [ 450.892291][T17446] loop1: p5 start 1 is beyond EOD, truncated [ 450.946353][T17446] loop1: p6 size 1073741824 extends beyond EOD, truncated 03:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 451.032476][T17446] loop1: p7 size 32768 extends beyond EOD, truncated 03:23:07 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 451.082153][T17446] loop1: p8 start 1 is beyond EOD, truncated [ 451.101470][T17446] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 451.128878][T17446] loop1: p10 size 32768 extends beyond EOD, truncated [ 451.165952][T17446] loop1: p11 start 1 is beyond EOD, truncated [ 451.200954][T17446] loop1: p12 size 1073741824 extends beyond EOD, truncated 03:23:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802002}, 0xc, 0x0}, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0}]) [ 451.255132][T17446] loop1: p13 size 32768 extends beyond EOD, truncated [ 451.263871][T17446] loop1: p14 start 1 is beyond EOD, truncated [ 451.270367][T17446] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 451.283238][T17446] loop1: p16 size 32768 extends beyond EOD, truncated [ 451.296923][T17446] loop1: p17 start 1 is beyond EOD, truncated [ 451.313756][T17446] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 451.332916][T17446] loop1: p19 size 32768 extends beyond EOD, truncated [ 451.350990][T17446] loop1: p20 start 1 is beyond EOD, truncated [ 451.380710][T17446] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 451.423793][T17446] loop1: p22 size 32768 extends beyond EOD, truncated [ 451.439915][T17446] loop1: p23 start 1 is beyond EOD, truncated [ 451.450160][T17446] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 451.458341][T17446] loop1: p25 size 32768 extends beyond EOD, truncated [ 451.469364][T17446] loop1: p26 start 1 is beyond EOD, truncated [ 451.475542][T17446] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 451.486740][T17446] loop1: p28 size 32768 extends beyond EOD, truncated [ 451.494344][T17446] loop1: p29 start 1 is beyond EOD, truncated [ 451.503656][T17446] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 451.516159][T17446] loop1: p31 size 32768 extends beyond EOD, truncated [ 451.534118][T17446] loop1: p32 start 1 is beyond EOD, truncated [ 451.540491][T17446] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 451.554024][T17446] loop1: p34 size 32768 extends beyond EOD, truncated [ 451.561388][T17446] loop1: p35 start 1 is beyond EOD, truncated [ 451.568084][T17446] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 451.578457][T17446] loop1: p37 size 32768 extends beyond EOD, truncated [ 451.585820][T17446] loop1: p38 start 1 is beyond EOD, truncated [ 451.593386][T17446] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 451.601769][T17446] loop1: p40 size 32768 extends beyond EOD, truncated [ 451.609103][T17446] loop1: p41 start 1 is beyond EOD, truncated [ 451.615168][T17446] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 451.623111][T17446] loop1: p43 size 32768 extends beyond EOD, truncated [ 451.630599][T17446] loop1: p44 start 1 is beyond EOD, truncated [ 451.636679][T17446] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 451.644829][T17446] loop1: p46 size 32768 extends beyond EOD, truncated [ 451.652108][T17446] loop1: p47 start 1 is beyond EOD, truncated [ 451.658173][T17446] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 451.666251][T17446] loop1: p49 size 32768 extends beyond EOD, truncated [ 451.673836][T17446] loop1: p50 start 1 is beyond EOD, truncated [ 451.680222][T17446] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 451.687912][T17446] loop1: p52 size 32768 extends beyond EOD, truncated [ 451.699634][T17446] loop1: p53 start 1 is beyond EOD, truncated [ 451.705800][T17446] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 451.713862][T17446] loop1: p55 size 32768 extends beyond EOD, truncated [ 451.721184][T17446] loop1: p56 start 1 is beyond EOD, truncated [ 451.727291][T17446] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 451.735134][T17446] loop1: p58 size 32768 extends beyond EOD, truncated [ 451.742508][T17446] loop1: p59 start 1 is beyond EOD, truncated [ 451.748619][T17446] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 451.756304][T17446] loop1: p61 size 32768 extends beyond EOD, truncated [ 451.763675][T17446] loop1: p62 start 1 is beyond EOD, truncated [ 451.769797][T17446] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 451.777602][T17446] loop1: p64 size 32768 extends beyond EOD, truncated [ 451.784990][T17446] loop1: p65 start 1 is beyond EOD, truncated [ 451.791361][T17446] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 451.799253][T17446] loop1: p67 size 32768 extends beyond EOD, truncated [ 451.806757][T17446] loop1: p68 start 1 is beyond EOD, truncated [ 451.812887][T17446] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 451.820760][T17446] loop1: p70 size 32768 extends beyond EOD, truncated [ 451.828197][T17446] loop1: p71 start 1 is beyond EOD, truncated [ 451.834356][T17446] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 451.842136][T17446] loop1: p73 size 32768 extends beyond EOD, truncated [ 451.849622][T17446] loop1: p74 start 1 is beyond EOD, truncated [ 451.856666][T17446] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 451.864476][T17446] loop1: p76 size 32768 extends beyond EOD, truncated [ 451.871637][T17446] loop1: p77 start 1 is beyond EOD, truncated [ 451.877725][T17446] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 451.885623][T17446] loop1: p79 size 32768 extends beyond EOD, truncated [ 451.892957][T17446] loop1: p80 start 1 is beyond EOD, truncated [ 451.899171][T17446] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 451.906894][T17446] loop1: p82 size 32768 extends beyond EOD, truncated [ 451.914234][T17446] loop1: p83 start 1 is beyond EOD, truncated [ 451.920758][T17446] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 451.928471][T17446] loop1: p85 size 32768 extends beyond EOD, truncated [ 451.935906][T17446] loop1: p86 start 1 is beyond EOD, truncated [ 451.942170][T17446] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 451.950495][T17446] loop1: p88 size 32768 extends beyond EOD, truncated [ 451.957789][T17446] loop1: p89 start 1 is beyond EOD, truncated [ 451.963981][T17446] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 451.971810][T17446] loop1: p91 size 32768 extends beyond EOD, truncated [ 451.979134][T17446] loop1: p92 start 1 is beyond EOD, truncated [ 451.986598][T17446] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 451.994561][T17446] loop1: p94 size 32768 extends beyond EOD, truncated [ 452.001892][T17446] loop1: p95 start 1 is beyond EOD, truncated [ 452.007958][T17446] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 452.015809][T17446] loop1: p97 size 32768 extends beyond EOD, truncated [ 452.023236][T17446] loop1: p98 start 1 is beyond EOD, truncated [ 452.029432][T17446] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 452.037479][T17446] loop1: p100 size 32768 extends beyond EOD, truncated [ 452.045050][T17446] loop1: p101 start 1 is beyond EOD, truncated [ 452.052032][T17446] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 452.062903][T17446] loop1: p103 size 32768 extends beyond EOD, truncated [ 452.071385][T17446] loop1: p104 start 1 is beyond EOD, truncated [ 452.077839][T17446] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 452.086588][T17446] loop1: p106 size 32768 extends beyond EOD, truncated [ 452.094437][T17446] loop1: p107 start 1 is beyond EOD, truncated [ 452.101487][T17446] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 452.111978][T17446] loop1: p109 size 32768 extends beyond EOD, truncated [ 452.120069][T17446] loop1: p110 start 1 is beyond EOD, truncated [ 452.126247][T17446] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 452.135966][T17446] loop1: p112 size 32768 extends beyond EOD, truncated [ 452.143937][T17446] loop1: p113 start 1 is beyond EOD, truncated [ 452.150305][T17446] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 452.158236][T17446] loop1: p115 size 32768 extends beyond EOD, truncated [ 452.166245][T17446] loop1: p116 start 1 is beyond EOD, truncated [ 452.172458][T17446] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 452.180690][T17446] loop1: p118 size 32768 extends beyond EOD, truncated [ 452.188151][T17446] loop1: p119 start 1 is beyond EOD, truncated [ 452.194363][T17446] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 452.202227][T17446] loop1: p121 size 32768 extends beyond EOD, truncated [ 452.209983][T17446] loop1: p122 start 1 is beyond EOD, truncated [ 452.216179][T17446] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 452.224173][T17446] loop1: p124 size 32768 extends beyond EOD, truncated [ 452.232267][T17446] loop1: p125 start 1 is beyond EOD, truncated [ 452.239125][T17446] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 452.247073][T17446] loop1: p127 size 32768 extends beyond EOD, truncated [ 452.254796][T17446] loop1: p128 start 1 is beyond EOD, truncated [ 452.261153][T17446] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 452.269280][T17446] loop1: p130 size 32768 extends beyond EOD, truncated [ 452.277311][T17446] loop1: p131 start 1 is beyond EOD, truncated [ 452.283548][T17446] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 452.291722][T17446] loop1: p133 size 32768 extends beyond EOD, truncated [ 452.299243][T17446] loop1: p134 start 1 is beyond EOD, truncated [ 452.305494][T17446] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 452.313584][T17446] loop1: p136 size 32768 extends beyond EOD, truncated [ 452.321133][T17446] loop1: p137 start 1 is beyond EOD, truncated [ 452.327298][T17446] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 452.335198][T17446] loop1: p139 size 32768 extends beyond EOD, truncated [ 452.342837][T17446] loop1: p140 start 1 is beyond EOD, truncated [ 452.349066][T17446] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 452.357105][T17446] loop1: p142 size 32768 extends beyond EOD, truncated [ 452.364756][T17446] loop1: p143 start 1 is beyond EOD, truncated [ 452.371059][T17446] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 452.379195][T17446] loop1: p145 size 32768 extends beyond EOD, truncated [ 452.386702][T17446] loop1: p146 start 1 is beyond EOD, truncated [ 452.393046][T17446] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 452.401595][T17446] loop1: p148 size 32768 extends beyond EOD, truncated [ 452.409057][T17446] loop1: p149 start 1 is beyond EOD, truncated [ 452.415228][T17446] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 452.423370][T17446] loop1: p151 size 32768 extends beyond EOD, truncated [ 452.431178][T17446] loop1: p152 start 1 is beyond EOD, truncated [ 452.437723][T17446] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 452.447067][T17446] loop1: p154 size 32768 extends beyond EOD, truncated [ 452.454736][T17446] loop1: p155 start 1 is beyond EOD, truncated [ 452.461075][T17446] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 452.468856][T17446] loop1: p157 size 32768 extends beyond EOD, truncated [ 452.476396][T17446] loop1: p158 start 1 is beyond EOD, truncated [ 452.482606][T17446] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 452.490687][T17446] loop1: p160 size 32768 extends beyond EOD, truncated [ 452.498060][T17446] loop1: p161 start 1 is beyond EOD, truncated [ 452.504298][T17446] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 452.512276][T17446] loop1: p163 size 32768 extends beyond EOD, truncated [ 452.519782][T17446] loop1: p164 start 1 is beyond EOD, truncated [ 452.526031][T17446] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 452.535733][T17446] loop1: p166 size 32768 extends beyond EOD, truncated [ 452.543315][T17446] loop1: p167 start 1 is beyond EOD, truncated [ 452.549603][T17446] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 452.557379][T17446] loop1: p169 size 32768 extends beyond EOD, truncated [ 452.564999][T17446] loop1: p170 start 1 is beyond EOD, truncated [ 452.571674][T17446] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 452.579963][T17446] loop1: p172 size 32768 extends beyond EOD, truncated [ 452.587372][T17446] loop1: p173 start 1 is beyond EOD, truncated [ 452.593667][T17446] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 452.601571][T17446] loop1: p175 size 32768 extends beyond EOD, truncated [ 452.609117][T17446] loop1: p176 start 1 is beyond EOD, truncated [ 452.615441][T17446] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 452.623598][T17446] loop1: p178 size 32768 extends beyond EOD, truncated [ 452.631099][T17446] loop1: p179 start 1 is beyond EOD, truncated [ 452.637402][T17446] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 452.645564][T17446] loop1: p181 size 32768 extends beyond EOD, truncated [ 452.653037][T17446] loop1: p182 start 1 is beyond EOD, truncated [ 452.659309][T17446] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 452.667079][T17446] loop1: p184 size 32768 extends beyond EOD, truncated [ 452.674814][T17446] loop1: p185 start 1 is beyond EOD, truncated [ 452.681275][T17446] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 452.689277][T17446] loop1: p187 size 32768 extends beyond EOD, truncated [ 452.696954][T17446] loop1: p188 start 1 is beyond EOD, truncated [ 452.703822][T17446] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 452.711798][T17446] loop1: p190 size 32768 extends beyond EOD, truncated [ 452.719436][T17446] loop1: p191 start 1 is beyond EOD, truncated [ 452.725745][T17446] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 452.733788][T17446] loop1: p193 size 32768 extends beyond EOD, truncated [ 452.741464][T17446] loop1: p194 start 1 is beyond EOD, truncated [ 452.747777][T17446] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 452.755947][T17446] loop1: p196 size 32768 extends beyond EOD, truncated [ 452.763634][T17446] loop1: p197 start 1 is beyond EOD, truncated [ 452.769999][T17446] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 452.777889][T17446] loop1: p199 size 32768 extends beyond EOD, truncated [ 452.785531][T17446] loop1: p200 start 1 is beyond EOD, truncated [ 452.791722][T17446] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 452.800132][T17446] loop1: p202 size 32768 extends beyond EOD, truncated [ 452.807558][T17446] loop1: p203 start 1 is beyond EOD, truncated [ 452.814076][T17446] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 452.822169][T17446] loop1: p205 size 32768 extends beyond EOD, truncated [ 452.830061][T17446] loop1: p206 start 1 is beyond EOD, truncated [ 452.836390][T17446] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 452.844617][T17446] loop1: p208 size 32768 extends beyond EOD, truncated [ 452.852176][T17446] loop1: p209 start 1 is beyond EOD, truncated [ 452.858342][T17446] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 452.866303][T17446] loop1: p211 size 32768 extends beyond EOD, truncated [ 452.873842][T17446] loop1: p212 start 1 is beyond EOD, truncated [ 452.880382][T17446] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 452.888310][T17446] loop1: p214 size 32768 extends beyond EOD, truncated [ 452.896031][T17446] loop1: p215 start 1 is beyond EOD, truncated [ 452.902222][T17446] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 452.910225][T17446] loop1: p217 size 32768 extends beyond EOD, truncated [ 452.917562][T17446] loop1: p218 start 1 is beyond EOD, truncated [ 452.923976][T17446] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 452.931959][T17446] loop1: p220 size 32768 extends beyond EOD, truncated [ 452.939847][T17446] loop1: p221 start 1 is beyond EOD, truncated [ 452.946463][T17446] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 452.954369][T17446] loop1: p223 size 32768 extends beyond EOD, truncated [ 452.961969][T17446] loop1: p224 start 1 is beyond EOD, truncated [ 452.968148][T17446] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 452.976011][T17446] loop1: p226 size 32768 extends beyond EOD, truncated [ 452.983560][T17446] loop1: p227 start 1 is beyond EOD, truncated [ 452.989781][T17446] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 452.997722][T17446] loop1: p229 size 32768 extends beyond EOD, truncated [ 453.005302][T17446] loop1: p230 start 1 is beyond EOD, truncated [ 453.011711][T17446] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 453.019667][T17446] loop1: p232 size 32768 extends beyond EOD, truncated [ 453.027150][T17446] loop1: p233 start 1 is beyond EOD, truncated [ 453.033336][T17446] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 453.041287][T17446] loop1: p235 size 32768 extends beyond EOD, truncated [ 453.048837][T17446] loop1: p236 start 1 is beyond EOD, truncated [ 453.055002][T17446] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 453.062957][T17446] loop1: p238 size 32768 extends beyond EOD, truncated [ 453.070502][T17446] loop1: p239 start 1 is beyond EOD, truncated [ 453.076663][T17446] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 453.084664][T17446] loop1: p241 size 32768 extends beyond EOD, truncated [ 453.092331][T17446] loop1: p242 start 1 is beyond EOD, truncated [ 453.098500][T17446] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 453.106400][T17446] loop1: p244 size 32768 extends beyond EOD, truncated [ 453.114208][T17446] loop1: p245 start 1 is beyond EOD, truncated [ 453.120441][T17446] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 453.128196][T17446] loop1: p247 size 32768 extends beyond EOD, truncated [ 453.135757][T17446] loop1: p248 start 1 is beyond EOD, truncated [ 453.142128][T17446] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 453.150273][T17446] loop1: p250 size 32768 extends beyond EOD, truncated [ 453.157778][T17446] loop1: p251 start 1 is beyond EOD, truncated [ 453.164162][T17446] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 453.172290][T17446] loop1: p253 size 32768 extends beyond EOD, truncated [ 453.180433][T17446] loop1: p254 start 1 is beyond EOD, truncated [ 453.187155][T17446] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:23:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a6ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:23:10 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:23:10 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) 03:23:10 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:23:10 executing program 4: unshare(0x20600) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 03:23:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:10 executing program 4: unshare(0x20600) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 03:23:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:11 executing program 4: unshare(0x20600) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 03:23:11 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:23:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:11 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 455.676388][T17694] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 [ 455.676399][T17694] loop1: partition table partially beyond EOD, truncated [ 456.126028][T17694] loop1: p1 start 1 is beyond EOD, truncated [ 456.272073][T17694] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 457.028793][T17694] loop1: p3 size 2 extends beyond EOD, truncated [ 457.048752][T17694] loop1: p4 size 32768 extends beyond EOD, truncated [ 457.363636][T17694] loop1: p5 start 1 is beyond EOD, truncated [ 457.498614][T17694] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 457.570670][T17694] loop1: p7 size 32768 extends beyond EOD, truncated [ 457.726421][T17694] loop1: p8 start 1 is beyond EOD, truncated [ 457.866947][T17694] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 457.875170][T17694] loop1: p10 size 32768 extends beyond EOD, truncated [ 457.886110][T17694] loop1: p11 start 1 is beyond EOD, truncated [ 457.968643][T17694] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 458.011494][T17694] loop1: p13 size 32768 extends beyond EOD, truncated [ 458.023462][T17694] loop1: p14 start 1 is beyond EOD, truncated [ 458.029655][T17694] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 458.037647][T17694] loop1: p16 size 32768 extends beyond EOD, truncated [ 458.048638][T17694] loop1: p17 start 1 is beyond EOD, truncated [ 458.054796][T17694] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 458.066495][T17694] loop1: p19 size 32768 extends beyond EOD, truncated [ 458.074800][T17694] loop1: p20 start 1 is beyond EOD, truncated [ 458.081273][T17694] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 458.089820][T17694] loop1: p22 size 32768 extends beyond EOD, truncated [ 458.101758][T17694] loop1: p23 start 1 is beyond EOD, truncated [ 458.108219][T17694] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 458.117589][T17694] loop1: p25 size 32768 extends beyond EOD, truncated [ 458.129234][T17694] loop1: p26 start 1 is beyond EOD, truncated [ 458.154461][T17694] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 458.176840][T17694] loop1: p28 size 32768 extends beyond EOD, truncated [ 458.192675][T17694] loop1: p29 start 1 is beyond EOD, truncated [ 458.209227][T17694] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 458.231620][T17694] loop1: p31 size 32768 extends beyond EOD, truncated [ 458.242875][T17694] loop1: p32 start 1 is beyond EOD, truncated [ 458.252149][T17694] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 458.272246][T17694] loop1: p34 size 32768 extends beyond EOD, truncated [ 458.286211][T17694] loop1: p35 start 1 is beyond EOD, truncated [ 458.316375][T17694] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 458.325120][T17694] loop1: p37 size 32768 extends beyond EOD, truncated [ 458.335497][T17694] loop1: p38 start 1 is beyond EOD, truncated [ 458.341901][T17694] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 458.349794][T17694] loop1: p40 size 32768 extends beyond EOD, truncated [ 458.357132][T17694] loop1: p41 start 1 is beyond EOD, truncated [ 458.363360][T17694] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 458.370984][T17694] loop1: p43 size 32768 extends beyond EOD, truncated [ 458.378457][T17694] loop1: p44 start 1 is beyond EOD, truncated [ 458.384722][T17694] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 458.392658][T17694] loop1: p46 size 32768 extends beyond EOD, truncated [ 458.401738][T17694] loop1: p47 start 1 is beyond EOD, truncated [ 458.407994][T17694] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 458.415777][T17694] loop1: p49 size 32768 extends beyond EOD, truncated [ 458.423183][T17694] loop1: p50 start 1 is beyond EOD, truncated [ 458.429513][T17694] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 458.437385][T17694] loop1: p52 size 32768 extends beyond EOD, truncated [ 458.444850][T17694] loop1: p53 start 1 is beyond EOD, truncated [ 458.450979][T17694] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 458.459930][T17694] loop1: p55 size 32768 extends beyond EOD, truncated [ 458.467064][T17694] loop1: p56 start 1 is beyond EOD, truncated [ 458.473381][T17694] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 458.481098][T17694] loop1: p58 size 32768 extends beyond EOD, truncated [ 458.488240][T17694] loop1: p59 start 1 is beyond EOD, truncated [ 458.494355][T17694] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 458.501981][T17694] loop1: p61 size 32768 extends beyond EOD, truncated [ 458.509556][T17694] loop1: p62 start 1 is beyond EOD, truncated [ 458.515720][T17694] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 458.523723][T17694] loop1: p64 size 32768 extends beyond EOD, truncated [ 458.531187][T17694] loop1: p65 start 1 is beyond EOD, truncated [ 458.537264][T17694] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 458.545198][T17694] loop1: p67 size 32768 extends beyond EOD, truncated [ 458.552432][T17694] loop1: p68 start 1 is beyond EOD, truncated [ 458.559116][T17694] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 458.566826][T17694] loop1: p70 size 32768 extends beyond EOD, truncated [ 458.574177][T17694] loop1: p71 start 1 is beyond EOD, truncated [ 458.580433][T17694] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 458.588054][T17694] loop1: p73 size 32768 extends beyond EOD, truncated [ 458.595733][T17694] loop1: p74 start 1 is beyond EOD, truncated [ 458.601857][T17694] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 458.609860][T17694] loop1: p76 size 32768 extends beyond EOD, truncated [ 458.617172][T17694] loop1: p77 start 1 is beyond EOD, truncated [ 458.623280][T17694] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 458.630972][T17694] loop1: p79 size 32768 extends beyond EOD, truncated [ 458.638318][T17694] loop1: p80 start 1 is beyond EOD, truncated [ 458.644524][T17694] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 458.652255][T17694] loop1: p82 size 32768 extends beyond EOD, truncated [ 458.659679][T17694] loop1: p83 start 1 is beyond EOD, truncated [ 458.665740][T17694] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 458.673706][T17694] loop1: p85 size 32768 extends beyond EOD, truncated [ 458.681163][T17694] loop1: p86 start 1 is beyond EOD, truncated [ 458.687226][T17694] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 458.695051][T17694] loop1: p88 size 32768 extends beyond EOD, truncated [ 458.702552][T17694] loop1: p89 start 1 is beyond EOD, truncated [ 458.708767][T17694] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 458.716581][T17694] loop1: p91 size 32768 extends beyond EOD, truncated [ 458.724096][T17694] loop1: p92 start 1 is beyond EOD, truncated [ 458.730497][T17694] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 458.738143][T17694] loop1: p94 size 32768 extends beyond EOD, truncated [ 458.745739][T17694] loop1: p95 start 1 is beyond EOD, truncated [ 458.751854][T17694] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 458.759678][T17694] loop1: p97 size 32768 extends beyond EOD, truncated [ 458.767080][T17694] loop1: p98 start 1 is beyond EOD, truncated [ 458.773353][T17694] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 458.781044][T17694] loop1: p100 size 32768 extends beyond EOD, truncated [ 458.788432][T17694] loop1: p101 start 1 is beyond EOD, truncated [ 458.794645][T17694] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 458.802456][T17694] loop1: p103 size 32768 extends beyond EOD, truncated [ 458.809830][T17694] loop1: p104 start 1 is beyond EOD, truncated [ 458.815992][T17694] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 458.824074][T17694] loop1: p106 size 32768 extends beyond EOD, truncated [ 458.831455][T17694] loop1: p107 start 1 is beyond EOD, truncated [ 458.838011][T17694] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 458.845998][T17694] loop1: p109 size 32768 extends beyond EOD, truncated [ 458.853212][T17694] loop1: p110 start 1 is beyond EOD, truncated [ 458.859404][T17694] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 458.867194][T17694] loop1: p112 size 32768 extends beyond EOD, truncated [ 458.879194][T17694] loop1: p113 start 1 is beyond EOD, truncated [ 458.885432][T17694] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 458.893313][T17694] loop1: p115 size 32768 extends beyond EOD, truncated [ 458.900683][T17694] loop1: p116 start 1 is beyond EOD, truncated [ 458.906846][T17694] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 458.914815][T17694] loop1: p118 size 32768 extends beyond EOD, truncated [ 458.922201][T17694] loop1: p119 start 1 is beyond EOD, truncated [ 458.928351][T17694] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 458.936223][T17694] loop1: p121 size 32768 extends beyond EOD, truncated [ 458.943781][T17694] loop1: p122 start 1 is beyond EOD, truncated [ 458.950049][T17694] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 458.958110][T17694] loop1: p124 size 32768 extends beyond EOD, truncated [ 458.965898][T17694] loop1: p125 start 1 is beyond EOD, truncated [ 458.972115][T17694] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 458.979991][T17694] loop1: p127 size 32768 extends beyond EOD, truncated [ 458.987300][T17694] loop1: p128 start 1 is beyond EOD, truncated [ 458.993737][T17694] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 459.001908][T17694] loop1: p130 size 32768 extends beyond EOD, truncated [ 459.009372][T17694] loop1: p131 start 1 is beyond EOD, truncated [ 459.015529][T17694] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 459.023447][T17694] loop1: p133 size 32768 extends beyond EOD, truncated [ 459.030889][T17694] loop1: p134 start 1 is beyond EOD, truncated [ 459.037066][T17694] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 459.045627][T17694] loop1: p136 size 32768 extends beyond EOD, truncated [ 459.053165][T17694] loop1: p137 start 1 is beyond EOD, truncated [ 459.059496][T17694] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 459.067305][T17694] loop1: p139 size 32768 extends beyond EOD, truncated [ 459.074931][T17694] loop1: p140 start 1 is beyond EOD, truncated [ 459.081141][T17694] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 459.089163][T17694] loop1: p142 size 32768 extends beyond EOD, truncated [ 459.096543][T17694] loop1: p143 start 1 is beyond EOD, truncated [ 459.102847][T17694] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 459.110856][T17694] loop1: p145 size 32768 extends beyond EOD, truncated [ 459.118976][T17694] loop1: p146 start 1 is beyond EOD, truncated [ 459.125269][T17694] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 459.133321][T17694] loop1: p148 size 32768 extends beyond EOD, truncated [ 459.140782][T17694] loop1: p149 start 1 is beyond EOD, truncated [ 459.146952][T17694] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 459.155014][T17694] loop1: p151 size 32768 extends beyond EOD, truncated [ 459.162438][T17694] loop1: p152 start 1 is beyond EOD, truncated [ 459.168719][T17694] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 459.176489][T17694] loop1: p154 size 32768 extends beyond EOD, truncated [ 459.184176][T17694] loop1: p155 start 1 is beyond EOD, truncated [ 459.190517][T17694] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 459.198399][T17694] loop1: p157 size 32768 extends beyond EOD, truncated [ 459.205922][T17694] loop1: p158 start 1 is beyond EOD, truncated [ 459.212151][T17694] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 459.220147][T17694] loop1: p160 size 32768 extends beyond EOD, truncated [ 459.227522][T17694] loop1: p161 start 1 is beyond EOD, truncated [ 459.233769][T17694] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 459.241780][T17694] loop1: p163 size 32768 extends beyond EOD, truncated [ 459.249157][T17694] loop1: p164 start 1 is beyond EOD, truncated [ 459.255486][T17694] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 459.263375][T17694] loop1: p166 size 32768 extends beyond EOD, truncated [ 459.270880][T17694] loop1: p167 start 1 is beyond EOD, truncated [ 459.277127][T17694] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 459.285281][T17694] loop1: p169 size 32768 extends beyond EOD, truncated [ 459.292704][T17694] loop1: p170 start 1 is beyond EOD, truncated [ 459.298955][T17694] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 459.306785][T17694] loop1: p172 size 32768 extends beyond EOD, truncated [ 459.314299][T17694] loop1: p173 start 1 is beyond EOD, truncated [ 459.320584][T17694] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 459.328446][T17694] loop1: p175 size 32768 extends beyond EOD, truncated [ 459.335832][T17694] loop1: p176 start 1 is beyond EOD, truncated [ 459.342007][T17694] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 459.350034][T17694] loop1: p178 size 32768 extends beyond EOD, truncated [ 459.357499][T17694] loop1: p179 start 1 is beyond EOD, truncated [ 459.363743][T17694] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 459.371598][T17694] loop1: p181 size 32768 extends beyond EOD, truncated [ 459.379036][T17694] loop1: p182 start 1 is beyond EOD, truncated [ 459.385194][T17694] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 459.393123][T17694] loop1: p184 size 32768 extends beyond EOD, truncated [ 459.400579][T17694] loop1: p185 start 1 is beyond EOD, truncated [ 459.406745][T17694] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 459.418028][T17694] loop1: p187 size 32768 extends beyond EOD, truncated [ 459.425533][T17694] loop1: p188 start 1 is beyond EOD, truncated [ 459.431737][T17694] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 459.439626][T17694] loop1: p190 size 32768 extends beyond EOD, truncated [ 459.446921][T17694] loop1: p191 start 1 is beyond EOD, truncated [ 459.453192][T17694] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 459.461155][T17694] loop1: p193 size 32768 extends beyond EOD, truncated [ 459.469111][T17694] loop1: p194 start 1 is beyond EOD, truncated [ 459.475394][T17694] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 459.483405][T17694] loop1: p196 size 32768 extends beyond EOD, truncated [ 459.490858][T17694] loop1: p197 start 1 is beyond EOD, truncated [ 459.497071][T17694] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 459.505265][T17694] loop1: p199 size 32768 extends beyond EOD, truncated [ 459.512527][T17694] loop1: p200 start 1 is beyond EOD, truncated [ 459.519933][T17694] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 459.527820][T17694] loop1: p202 size 32768 extends beyond EOD, truncated [ 459.535259][T17694] loop1: p203 start 1 is beyond EOD, truncated [ 459.541624][T17694] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 459.549695][T17694] loop1: p205 size 32768 extends beyond EOD, truncated [ 459.557057][T17694] loop1: p206 start 1 is beyond EOD, truncated [ 459.563470][T17694] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 459.571426][T17694] loop1: p208 size 32768 extends beyond EOD, truncated [ 459.579276][T17694] loop1: p209 start 1 is beyond EOD, truncated [ 459.585462][T17694] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 459.593771][T17694] loop1: p211 size 32768 extends beyond EOD, truncated [ 459.601202][T17694] loop1: p212 start 1 is beyond EOD, truncated [ 459.608227][T17694] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 459.616083][T17694] loop1: p214 size 32768 extends beyond EOD, truncated [ 459.623512][T17694] loop1: p215 start 1 is beyond EOD, truncated [ 459.629734][T17694] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 459.637715][T17694] loop1: p217 size 32768 extends beyond EOD, truncated [ 459.645130][T17694] loop1: p218 start 1 is beyond EOD, truncated [ 459.651331][T17694] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 459.659456][T17694] loop1: p220 size 32768 extends beyond EOD, truncated [ 459.666781][T17694] loop1: p221 start 1 is beyond EOD, truncated [ 459.673135][T17694] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 459.682636][T17694] loop1: p223 size 32768 extends beyond EOD, truncated [ 459.690194][T17694] loop1: p224 start 1 is beyond EOD, truncated [ 459.696511][T17694] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 459.704683][T17694] loop1: p226 size 32768 extends beyond EOD, truncated [ 459.712135][T17694] loop1: p227 start 1 is beyond EOD, truncated [ 459.718326][T17694] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 459.726496][T17694] loop1: p229 size 32768 extends beyond EOD, truncated [ 459.734268][T17694] loop1: p230 start 1 is beyond EOD, truncated [ 459.740563][T17694] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 459.748434][T17694] loop1: p232 size 32768 extends beyond EOD, truncated [ 459.756032][T17694] loop1: p233 start 1 is beyond EOD, truncated [ 459.762220][T17694] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 459.770425][T17694] loop1: p235 size 32768 extends beyond EOD, truncated [ 459.777865][T17694] loop1: p236 start 1 is beyond EOD, truncated [ 459.784077][T17694] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 459.791978][T17694] loop1: p238 size 32768 extends beyond EOD, truncated [ 459.799546][T17694] loop1: p239 start 1 is beyond EOD, truncated [ 459.805735][T17694] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 459.813852][T17694] loop1: p241 size 32768 extends beyond EOD, truncated [ 459.821232][T17694] loop1: p242 start 1 is beyond EOD, truncated [ 459.827447][T17694] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 459.835557][T17694] loop1: p244 size 32768 extends beyond EOD, truncated [ 459.843246][T17694] loop1: p245 start 1 is beyond EOD, truncated [ 459.850042][T17694] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 459.857796][T17694] loop1: p247 size 32768 extends beyond EOD, truncated [ 459.865461][T17694] loop1: p248 start 1 is beyond EOD, truncated [ 459.871696][T17694] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 459.879784][T17694] loop1: p250 size 32768 extends beyond EOD, truncated [ 459.887236][T17694] loop1: p251 start 1 is beyond EOD, truncated [ 459.893653][T17694] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 459.901816][T17694] loop1: p253 size 32768 extends beyond EOD, truncated [ 459.909586][T17694] loop1: p254 start 1 is beyond EOD, truncated [ 459.915808][T17694] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:23:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a6ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:23:16 executing program 4: unshare(0x20600) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 03:23:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:16 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x10ffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9f8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:23:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 460.972370][T17910] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 03:23:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) [ 460.972423][T17910] loop1: partition table partially beyond EOD, truncated [ 461.228961][T17910] loop1: p1 start 1 is beyond EOD, truncated [ 461.343701][T17910] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 461.386991][T17910] loop1: p3 size 2 extends beyond EOD, truncated [ 461.453709][T17910] loop1: p4 size 32768 extends beyond EOD, truncated [ 461.469349][T17910] loop1: p5 start 1 is beyond EOD, truncated [ 461.483234][T17910] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 461.498894][T17910] loop1: p7 size 32768 extends beyond EOD, truncated [ 461.506226][T17910] loop1: p8 start 1 is beyond EOD, truncated [ 461.512781][T17910] loop1: p9 size 1073741824 extends beyond EOD, truncated [ 461.521939][T17910] loop1: p10 size 32768 extends beyond EOD, truncated [ 461.529971][T17910] loop1: p11 start 1 is beyond EOD, truncated [ 461.536339][T17910] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 461.545183][T17910] loop1: p13 size 32768 extends beyond EOD, truncated [ 461.555795][T17910] loop1: p14 start 1 is beyond EOD, truncated [ 461.562098][T17910] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 461.573051][T17910] loop1: p16 size 32768 extends beyond EOD, truncated [ 461.580729][T17910] loop1: p17 start 1 is beyond EOD, truncated [ 461.587056][T17910] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 461.597150][T17910] loop1: p19 size 32768 extends beyond EOD, truncated [ 461.604522][T17910] loop1: p20 start 1 is beyond EOD, truncated [ 461.614370][T17910] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 461.622201][T17910] loop1: p22 size 32768 extends beyond EOD, truncated [ 461.631910][T17910] loop1: p23 start 1 is beyond EOD, truncated [ 461.637986][T17910] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 461.645788][T17910] loop1: p25 size 32768 extends beyond EOD, truncated [ 461.653273][T17910] loop1: p26 start 1 is beyond EOD, truncated [ 461.659394][T17910] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 461.667318][T17910] loop1: p28 size 32768 extends beyond EOD, truncated [ 461.675735][T17910] loop1: p29 start 1 is beyond EOD, truncated [ 461.681856][T17910] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 461.689543][T17910] loop1: p31 size 32768 extends beyond EOD, truncated [ 461.696849][T17910] loop1: p32 start 1 is beyond EOD, truncated [ 461.702956][T17910] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 461.710829][T17910] loop1: p34 size 32768 extends beyond EOD, truncated [ 461.718076][T17910] loop1: p35 start 1 is beyond EOD, truncated [ 461.724448][T17910] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 461.732286][T17910] loop1: p37 size 32768 extends beyond EOD, truncated [ 461.739765][T17910] loop1: p38 start 1 is beyond EOD, truncated [ 461.745904][T17910] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 461.753606][T17910] loop1: p40 size 32768 extends beyond EOD, truncated [ 461.761018][T17910] loop1: p41 start 1 is beyond EOD, truncated [ 461.767086][T17910] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 461.775684][T17910] loop1: p43 size 32768 extends beyond EOD, truncated [ 461.783214][T17910] loop1: p44 start 1 is beyond EOD, truncated [ 461.789319][T17910] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 461.797629][T17910] loop1: p46 size 32768 extends beyond EOD, truncated [ 461.805178][T17910] loop1: p47 start 1 is beyond EOD, truncated [ 461.811288][T17910] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 461.819033][T17910] loop1: p49 size 32768 extends beyond EOD, truncated [ 461.826258][T17910] loop1: p50 start 1 is beyond EOD, truncated [ 461.832440][T17910] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 461.840140][T17910] loop1: p52 size 32768 extends beyond EOD, truncated [ 461.847371][T17910] loop1: p53 start 1 is beyond EOD, truncated [ 461.853476][T17910] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 461.861298][T17910] loop1: p55 size 32768 extends beyond EOD, truncated [ 461.868416][T17910] loop1: p56 start 1 is beyond EOD, truncated [ 461.874541][T17910] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 461.882927][T17910] loop1: p58 size 32768 extends beyond EOD, truncated [ 461.890221][T17910] loop1: p59 start 1 is beyond EOD, truncated [ 461.897025][T17910] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 461.905091][T17910] loop1: p61 size 32768 extends beyond EOD, truncated [ 461.912536][T17910] loop1: p62 start 1 is beyond EOD, truncated [ 461.918664][T17910] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 461.926306][T17910] loop1: p64 size 32768 extends beyond EOD, truncated [ 461.933798][T17910] loop1: p65 start 1 is beyond EOD, truncated [ 461.939953][T17910] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 461.947665][T17910] loop1: p67 size 32768 extends beyond EOD, truncated [ 461.955154][T17910] loop1: p68 start 1 is beyond EOD, truncated [ 461.961244][T17910] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 461.969146][T17910] loop1: p70 size 32768 extends beyond EOD, truncated [ 461.976367][T17910] loop1: p71 start 1 is beyond EOD, truncated [ 461.982697][T17910] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 461.991028][T17910] loop1: p73 size 32768 extends beyond EOD, truncated [ 461.998258][T17910] loop1: p74 start 1 is beyond EOD, truncated [ 462.004588][T17910] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 462.012260][T17910] loop1: p76 size 32768 extends beyond EOD, truncated [ 462.019624][T17910] loop1: p77 start 1 is beyond EOD, truncated [ 462.025746][T17910] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 462.033484][T17910] loop1: p79 size 32768 extends beyond EOD, truncated [ 462.041007][T17910] loop1: p80 start 1 is beyond EOD, truncated [ 462.047161][T17910] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 462.055110][T17910] loop1: p82 size 32768 extends beyond EOD, truncated [ 462.062315][T17910] loop1: p83 start 1 is beyond EOD, truncated [ 462.068516][T17910] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 462.076254][T17910] loop1: p85 size 32768 extends beyond EOD, truncated [ 462.083703][T17910] loop1: p86 start 1 is beyond EOD, truncated [ 462.089889][T17910] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 462.098263][T17910] loop1: p88 size 32768 extends beyond EOD, truncated [ 462.105575][T17910] loop1: p89 start 1 is beyond EOD, truncated [ 462.111697][T17910] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 462.119471][T17910] loop1: p91 size 32768 extends beyond EOD, truncated [ 462.126710][T17910] loop1: p92 start 1 is beyond EOD, truncated [ 462.133010][T17910] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 462.140725][T17910] loop1: p94 size 32768 extends beyond EOD, truncated [ 462.147899][T17910] loop1: p95 start 1 is beyond EOD, truncated [ 462.154066][T17910] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 462.161938][T17910] loop1: p97 size 32768 extends beyond EOD, truncated [ 462.169483][T17910] loop1: p98 start 1 is beyond EOD, truncated [ 462.175931][T17910] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 462.183815][T17910] loop1: p100 size 32768 extends beyond EOD, truncated [ 462.191423][T17910] loop1: p101 start 1 is beyond EOD, truncated [ 462.197578][T17910] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 462.205493][T17910] loop1: p103 size 32768 extends beyond EOD, truncated [ 462.212864][T17910] loop1: p104 start 1 is beyond EOD, truncated [ 462.219079][T17910] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 462.227062][T17910] loop1: p106 size 32768 extends beyond EOD, truncated [ 462.234541][T17910] loop1: p107 start 1 is beyond EOD, truncated [ 462.240759][T17910] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 462.248462][T17910] loop1: p109 size 32768 extends beyond EOD, truncated [ 462.255920][T17910] loop1: p110 start 1 is beyond EOD, truncated [ 462.262131][T17910] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 462.270072][T17910] loop1: p112 size 32768 extends beyond EOD, truncated [ 462.277827][T17910] loop1: p113 start 1 is beyond EOD, truncated [ 462.284041][T17910] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 462.292263][T17910] loop1: p115 size 32768 extends beyond EOD, truncated [ 462.299750][T17910] loop1: p116 start 1 is beyond EOD, truncated [ 462.305918][T17910] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 462.313770][T17910] loop1: p118 size 32768 extends beyond EOD, truncated [ 462.321336][T17910] loop1: p119 start 1 is beyond EOD, truncated [ 462.327494][T17910] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 462.335420][T17910] loop1: p121 size 32768 extends beyond EOD, truncated [ 462.342773][T17910] loop1: p122 start 1 is beyond EOD, truncated [ 462.349068][T17910] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 462.356913][T17910] loop1: p124 size 32768 extends beyond EOD, truncated [ 462.364436][T17910] loop1: p125 start 1 is beyond EOD, truncated [ 462.370658][T17910] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 462.378563][T17910] loop1: p127 size 32768 extends beyond EOD, truncated [ 462.385942][T17910] loop1: p128 start 1 is beyond EOD, truncated [ 462.392181][T17910] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 462.400443][T17910] loop1: p130 size 32768 extends beyond EOD, truncated [ 462.408139][T17910] loop1: p131 start 1 is beyond EOD, truncated [ 462.414624][T17910] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 462.422444][T17910] loop1: p133 size 32768 extends beyond EOD, truncated [ 462.429971][T17910] loop1: p134 start 1 is beyond EOD, truncated [ 462.436267][T17910] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 462.444222][T17910] loop1: p136 size 32768 extends beyond EOD, truncated [ 462.451650][T17910] loop1: p137 start 1 is beyond EOD, truncated [ 462.458038][T17910] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 462.465974][T17910] loop1: p139 size 32768 extends beyond EOD, truncated [ 462.473316][T17910] loop1: p140 start 1 is beyond EOD, truncated [ 462.479760][T17910] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 462.488669][T17910] loop1: p142 size 32768 extends beyond EOD, truncated [ 462.496158][T17910] loop1: p143 start 1 is beyond EOD, truncated [ 462.502991][T17910] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 462.510884][T17910] loop1: p145 size 32768 extends beyond EOD, truncated [ 462.518110][T17910] loop1: p146 start 1 is beyond EOD, truncated [ 462.524530][T17910] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 462.532460][T17910] loop1: p148 size 32768 extends beyond EOD, truncated [ 462.540051][T17910] loop1: p149 start 1 is beyond EOD, truncated [ 462.546210][T17910] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 462.554072][T17910] loop1: p151 size 32768 extends beyond EOD, truncated [ 462.561562][T17910] loop1: p152 start 1 is beyond EOD, truncated [ 462.567720][T17910] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 462.575832][T17910] loop1: p154 size 32768 extends beyond EOD, truncated [ 462.583411][T17910] loop1: p155 start 1 is beyond EOD, truncated [ 462.589626][T17910] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 462.597515][T17910] loop1: p157 size 32768 extends beyond EOD, truncated [ 462.605271][T17910] loop1: p158 start 1 is beyond EOD, truncated [ 462.611499][T17910] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 462.619383][T17910] loop1: p160 size 32768 extends beyond EOD, truncated [ 462.626720][T17910] loop1: p161 start 1 is beyond EOD, truncated [ 462.632946][T17910] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 462.640939][T17910] loop1: p163 size 32768 extends beyond EOD, truncated [ 462.648411][T17910] loop1: p164 start 1 is beyond EOD, truncated [ 462.654700][T17910] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 462.662483][T17910] loop1: p166 size 32768 extends beyond EOD, truncated [ 462.669938][T17910] loop1: p167 start 1 is beyond EOD, truncated [ 462.676266][T17910] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 462.684343][T17910] loop1: p169 size 32768 extends beyond EOD, truncated [ 462.691788][T17910] loop1: p170 start 1 is beyond EOD, truncated [ 462.698030][T17910] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 462.706241][T17910] loop1: p172 size 32768 extends beyond EOD, truncated [ 462.713562][T17910] loop1: p173 start 1 is beyond EOD, truncated [ 462.719829][T17910] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 462.727629][T17910] loop1: p175 size 32768 extends beyond EOD, truncated [ 462.734975][T17910] loop1: p176 start 1 is beyond EOD, truncated [ 462.741166][T17910] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 462.749094][T17910] loop1: p178 size 32768 extends beyond EOD, truncated [ 462.756387][T17910] loop1: p179 start 1 is beyond EOD, truncated [ 462.762600][T17910] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 462.770463][T17910] loop1: p181 size 32768 extends beyond EOD, truncated [ 462.777829][T17910] loop1: p182 start 1 is beyond EOD, truncated [ 462.784106][T17910] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 462.792356][T17910] loop1: p184 size 32768 extends beyond EOD, truncated [ 462.799898][T17910] loop1: p185 start 1 is beyond EOD, truncated [ 462.806083][T17910] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 462.814070][T17910] loop1: p187 size 32768 extends beyond EOD, truncated [ 462.821621][T17910] loop1: p188 start 1 is beyond EOD, truncated [ 462.828308][T17910] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 462.836292][T17910] loop1: p190 size 32768 extends beyond EOD, truncated [ 462.843707][T17910] loop1: p191 start 1 is beyond EOD, truncated [ 462.849985][T17910] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 462.857719][T17910] loop1: p193 size 32768 extends beyond EOD, truncated [ 462.865117][T17910] loop1: p194 start 1 is beyond EOD, truncated [ 462.871316][T17910] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 462.879922][T17910] loop1: p196 size 32768 extends beyond EOD, truncated [ 462.887491][T17910] loop1: p197 start 1 is beyond EOD, truncated [ 462.893714][T17910] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 462.901609][T17910] loop1: p199 size 32768 extends beyond EOD, truncated [ 462.909224][T17910] loop1: p200 start 1 is beyond EOD, truncated [ 462.915394][T17910] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 462.923289][T17910] loop1: p202 size 32768 extends beyond EOD, truncated [ 462.930988][T17910] loop1: p203 start 1 is beyond EOD, truncated [ 462.937144][T17910] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 462.945301][T17910] loop1: p205 size 32768 extends beyond EOD, truncated [ 462.952894][T17910] loop1: p206 start 1 is beyond EOD, truncated [ 462.959312][T17910] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 462.967102][T17910] loop1: p208 size 32768 extends beyond EOD, truncated [ 462.974614][T17910] loop1: p209 start 1 is beyond EOD, truncated [ 462.981025][T17910] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 462.989314][T17910] loop1: p211 size 32768 extends beyond EOD, truncated [ 462.996842][T17910] loop1: p212 start 1 is beyond EOD, truncated [ 463.003195][T17910] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 463.011036][T17910] loop1: p214 size 32768 extends beyond EOD, truncated [ 463.021484][T17910] loop1: p215 start 1 is beyond EOD, truncated [ 463.027644][T17910] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 463.035597][T17910] loop1: p217 size 32768 extends beyond EOD, truncated [ 463.043271][T17910] loop1: p218 start 1 is beyond EOD, truncated [ 463.049620][T17910] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 463.057478][T17910] loop1: p220 size 32768 extends beyond EOD, truncated [ 463.065437][T17910] loop1: p221 start 1 is beyond EOD, truncated [ 463.071663][T17910] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 463.079691][T17910] loop1: p223 size 32768 extends beyond EOD, truncated [ 463.087767][T17910] loop1: p224 start 1 is beyond EOD, truncated [ 463.094097][T17910] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 463.101991][T17910] loop1: p226 size 32768 extends beyond EOD, truncated [ 463.109521][T17910] loop1: p227 start 1 is beyond EOD, truncated [ 463.115702][T17910] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 463.123812][T17910] loop1: p229 size 32768 extends beyond EOD, truncated [ 463.131385][T17910] loop1: p230 start 1 is beyond EOD, truncated [ 463.137554][T17910] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 463.145945][T17910] loop1: p232 size 32768 extends beyond EOD, truncated [ 463.153656][T17910] loop1: p233 start 1 is beyond EOD, truncated [ 463.160044][T17910] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 463.168132][T17910] loop1: p235 size 32768 extends beyond EOD, truncated [ 463.175743][T17910] loop1: p236 start 1 is beyond EOD, truncated [ 463.182029][T17910] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 463.190168][T17910] loop1: p238 size 32768 extends beyond EOD, truncated [ 463.197578][T17910] loop1: p239 start 1 is beyond EOD, truncated [ 463.203940][T17910] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 463.211910][T17910] loop1: p241 size 32768 extends beyond EOD, truncated [ 463.219513][T17910] loop1: p242 start 1 is beyond EOD, truncated [ 463.225865][T17910] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 463.233833][T17910] loop1: p244 size 32768 extends beyond EOD, truncated [ 463.241387][T17910] loop1: p245 start 1 is beyond EOD, truncated [ 463.247540][T17910] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 463.255488][T17910] loop1: p247 size 32768 extends beyond EOD, truncated [ 463.263135][T17910] loop1: p248 start 1 is beyond EOD, truncated [ 463.269366][T17910] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 463.277269][T17910] loop1: p250 size 32768 extends beyond EOD, truncated [ 463.284767][T17910] loop1: p251 start 1 is beyond EOD, truncated [ 463.291071][T17910] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 463.299068][T17910] loop1: p253 size 32768 extends beyond EOD, truncated [ 463.306449][T17910] loop1: p254 start 1 is beyond EOD, truncated 03:23:20 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a6ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000940)=""/4108, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000001c0)=""/74, 0xc6}, {&(0x7f0000000280)=""/77}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/18, 0x64}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000290, 0x6, &(0x7f0000003700)={0x77359400}) 03:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 463.312834][T17910] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:23:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 465.243072][T17984] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 03:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 465.243082][T17984] loop1: partition table partially beyond EOD, truncated [ 465.945960][T17984] loop1: p1 start 1 is beyond EOD, truncated 03:23:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 466.296709][T17984] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 466.427326][T17984] loop1: p3 size 2 extends beyond EOD, truncated 03:23:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 466.702203][T17984] loop1: p4 size 32768 extends beyond EOD, truncated [ 466.750479][T17984] loop1: p5 start 1 is beyond EOD, truncated [ 466.818627][T17984] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 466.846373][T17984] loop1: p7 size 32768 extends beyond EOD, truncated [ 466.891594][T17984] loop1: p8 start 1 is beyond EOD, truncated [ 466.912460][T17984] loop1: p9 size 1073741824 extends beyond EOD, truncated 03:23:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 466.966641][T17984] loop1: p10 size 32768 extends beyond EOD, truncated [ 467.011204][T17984] loop1: p11 start 1 is beyond EOD, truncated [ 467.017397][T17984] loop1: p12 size 1073741824 extends beyond EOD, truncated [ 467.099321][T17984] loop1: p13 size 32768 extends beyond EOD, truncated [ 467.158259][T17984] loop1: p14 start 1 is beyond EOD, truncated [ 467.218123][T17984] loop1: p15 size 1073741824 extends beyond EOD, truncated [ 467.259411][T17984] loop1: p16 size 32768 extends beyond EOD, truncated [ 467.270495][T17984] loop1: p17 start 1 is beyond EOD, truncated [ 467.285950][T17984] loop1: p18 size 1073741824 extends beyond EOD, truncated [ 467.306867][T17984] loop1: p19 size 32768 extends beyond EOD, truncated [ 467.325929][T17984] loop1: p20 start 1 is beyond EOD, truncated [ 467.343599][T17984] loop1: p21 size 1073741824 extends beyond EOD, truncated [ 467.358169][T17984] loop1: p22 size 32768 extends beyond EOD, truncated [ 467.375226][T17984] loop1: p23 start 1 is beyond EOD, truncated [ 467.388426][T17984] loop1: p24 size 1073741824 extends beyond EOD, truncated [ 467.420656][T17984] loop1: p25 size 32768 extends beyond EOD, truncated [ 467.427929][T17984] loop1: p26 start 1 is beyond EOD, truncated [ 467.458584][T17984] loop1: p27 size 1073741824 extends beyond EOD, truncated [ 467.468228][T17984] loop1: p28 size 32768 extends beyond EOD, truncated [ 467.480958][T17984] loop1: p29 start 1 is beyond EOD, truncated [ 467.487088][T17984] loop1: p30 size 1073741824 extends beyond EOD, truncated [ 467.496408][T17984] loop1: p31 size 32768 extends beyond EOD, truncated [ 467.507213][T17984] loop1: p32 start 1 is beyond EOD, truncated [ 467.514749][T17984] loop1: p33 size 1073741824 extends beyond EOD, truncated [ 467.524392][T17984] loop1: p34 size 32768 extends beyond EOD, truncated [ 467.532887][T17984] loop1: p35 start 1 is beyond EOD, truncated [ 467.541233][T17984] loop1: p36 size 1073741824 extends beyond EOD, truncated [ 467.550130][T17984] loop1: p37 size 32768 extends beyond EOD, truncated [ 467.557399][T17984] loop1: p38 start 1 is beyond EOD, truncated [ 467.565134][T17984] loop1: p39 size 1073741824 extends beyond EOD, truncated [ 467.574096][T17984] loop1: p40 size 32768 extends beyond EOD, truncated [ 467.582734][T17984] loop1: p41 start 1 is beyond EOD, truncated [ 467.589576][T17984] loop1: p42 size 1073741824 extends beyond EOD, truncated [ 467.597683][T17984] loop1: p43 size 32768 extends beyond EOD, truncated [ 467.607223][T17984] loop1: p44 start 1 is beyond EOD, truncated [ 467.614331][T17984] loop1: p45 size 1073741824 extends beyond EOD, truncated [ 467.623658][T17984] loop1: p46 size 32768 extends beyond EOD, truncated [ 467.632014][T17984] loop1: p47 start 1 is beyond EOD, truncated [ 467.638086][T17984] loop1: p48 size 1073741824 extends beyond EOD, truncated [ 467.647604][T17984] loop1: p49 size 32768 extends beyond EOD, truncated [ 467.655694][T17984] loop1: p50 start 1 is beyond EOD, truncated [ 467.663458][T17984] loop1: p51 size 1073741824 extends beyond EOD, truncated [ 467.672045][T17984] loop1: p52 size 32768 extends beyond EOD, truncated [ 467.681501][T17984] loop1: p53 start 1 is beyond EOD, truncated [ 467.687586][T17984] loop1: p54 size 1073741824 extends beyond EOD, truncated [ 467.696128][T17984] loop1: p55 size 32768 extends beyond EOD, truncated [ 467.705008][T17984] loop1: p56 start 1 is beyond EOD, truncated [ 467.711944][T17984] loop1: p57 size 1073741824 extends beyond EOD, truncated [ 467.721375][T17984] loop1: p58 size 32768 extends beyond EOD, truncated [ 467.728475][T17984] loop1: p59 start 1 is beyond EOD, truncated [ 467.735540][T17984] loop1: p60 size 1073741824 extends beyond EOD, truncated [ 467.745058][T17984] loop1: p61 size 32768 extends beyond EOD, truncated [ 467.753142][T17984] loop1: p62 start 1 is beyond EOD, truncated [ 467.761323][T17984] loop1: p63 size 1073741824 extends beyond EOD, truncated [ 467.769318][T17984] loop1: p64 size 32768 extends beyond EOD, truncated [ 467.776902][T17984] loop1: p65 start 1 is beyond EOD, truncated [ 467.783177][T17984] loop1: p66 size 1073741824 extends beyond EOD, truncated [ 467.791111][T17984] loop1: p67 size 32768 extends beyond EOD, truncated [ 467.798447][T17984] loop1: p68 start 1 is beyond EOD, truncated [ 467.806153][T17984] loop1: p69 size 1073741824 extends beyond EOD, truncated [ 467.813806][T17984] loop1: p70 size 32768 extends beyond EOD, truncated [ 467.821497][T17984] loop1: p71 start 1 is beyond EOD, truncated [ 467.827568][T17984] loop1: p72 size 1073741824 extends beyond EOD, truncated [ 467.835260][T17984] loop1: p73 size 32768 extends beyond EOD, truncated [ 467.842549][T17984] loop1: p74 start 1 is beyond EOD, truncated [ 467.848683][T17984] loop1: p75 size 1073741824 extends beyond EOD, truncated [ 467.856369][T17984] loop1: p76 size 32768 extends beyond EOD, truncated [ 467.863744][T17984] loop1: p77 start 1 is beyond EOD, truncated [ 467.869930][T17984] loop1: p78 size 1073741824 extends beyond EOD, truncated [ 467.877659][T17984] loop1: p79 size 32768 extends beyond EOD, truncated [ 467.884971][T17984] loop1: p80 start 1 is beyond EOD, truncated [ 467.891209][T17984] loop1: p81 size 1073741824 extends beyond EOD, truncated [ 467.899325][T17984] loop1: p82 size 32768 extends beyond EOD, truncated [ 467.906654][T17984] loop1: p83 start 1 is beyond EOD, truncated [ 467.913738][T17984] loop1: p84 size 1073741824 extends beyond EOD, truncated [ 467.921702][T17984] loop1: p85 size 32768 extends beyond EOD, truncated [ 467.929102][T17984] loop1: p86 start 1 is beyond EOD, truncated [ 467.935171][T17984] loop1: p87 size 1073741824 extends beyond EOD, truncated [ 467.943031][T17984] loop1: p88 size 32768 extends beyond EOD, truncated [ 467.950411][T17984] loop1: p89 start 1 is beyond EOD, truncated [ 467.956482][T17984] loop1: p90 size 1073741824 extends beyond EOD, truncated [ 467.964367][T17984] loop1: p91 size 32768 extends beyond EOD, truncated [ 467.971623][T17984] loop1: p92 start 1 is beyond EOD, truncated [ 467.977786][T17984] loop1: p93 size 1073741824 extends beyond EOD, truncated [ 467.985538][T17984] loop1: p94 size 32768 extends beyond EOD, truncated [ 467.993051][T17984] loop1: p95 start 1 is beyond EOD, truncated [ 467.999367][T17984] loop1: p96 size 1073741824 extends beyond EOD, truncated [ 468.007146][T17984] loop1: p97 size 32768 extends beyond EOD, truncated [ 468.014577][T17984] loop1: p98 start 1 is beyond EOD, truncated [ 468.020765][T17984] loop1: p99 size 1073741824 extends beyond EOD, truncated [ 468.029216][T17984] loop1: p100 size 32768 extends beyond EOD, truncated [ 468.036665][T17984] loop1: p101 start 1 is beyond EOD, truncated [ 468.043269][T17984] loop1: p102 size 1073741824 extends beyond EOD, truncated [ 468.051017][T17984] loop1: p103 size 32768 extends beyond EOD, truncated [ 468.058388][T17984] loop1: p104 start 1 is beyond EOD, truncated [ 468.064669][T17984] loop1: p105 size 1073741824 extends beyond EOD, truncated [ 468.072625][T17984] loop1: p106 size 32768 extends beyond EOD, truncated [ 468.080451][T17984] loop1: p107 start 1 is beyond EOD, truncated [ 468.086752][T17984] loop1: p108 size 1073741824 extends beyond EOD, truncated [ 468.094625][T17984] loop1: p109 size 32768 extends beyond EOD, truncated [ 468.102191][T17984] loop1: p110 start 1 is beyond EOD, truncated [ 468.108378][T17984] loop1: p111 size 1073741824 extends beyond EOD, truncated [ 468.116406][T17984] loop1: p112 size 32768 extends beyond EOD, truncated [ 468.123889][T17984] loop1: p113 start 1 is beyond EOD, truncated [ 468.130187][T17984] loop1: p114 size 1073741824 extends beyond EOD, truncated [ 468.137868][T17984] loop1: p115 size 32768 extends beyond EOD, truncated [ 468.145235][T17984] loop1: p116 start 1 is beyond EOD, truncated [ 468.151423][T17984] loop1: p117 size 1073741824 extends beyond EOD, truncated [ 468.159587][T17984] loop1: p118 size 32768 extends beyond EOD, truncated [ 468.166892][T17984] loop1: p119 start 1 is beyond EOD, truncated [ 468.173109][T17984] loop1: p120 size 1073741824 extends beyond EOD, truncated [ 468.181065][T17984] loop1: p121 size 32768 extends beyond EOD, truncated [ 468.188493][T17984] loop1: p122 start 1 is beyond EOD, truncated [ 468.194695][T17984] loop1: p123 size 1073741824 extends beyond EOD, truncated [ 468.203208][T17984] loop1: p124 size 32768 extends beyond EOD, truncated [ 468.210731][T17984] loop1: p125 start 1 is beyond EOD, truncated [ 468.216898][T17984] loop1: p126 size 1073741824 extends beyond EOD, truncated [ 468.224843][T17984] loop1: p127 size 32768 extends beyond EOD, truncated [ 468.232212][T17984] loop1: p128 start 1 is beyond EOD, truncated [ 468.238386][T17984] loop1: p129 size 1073741824 extends beyond EOD, truncated [ 468.246520][T17984] loop1: p130 size 32768 extends beyond EOD, truncated [ 468.253920][T17984] loop1: p131 start 1 is beyond EOD, truncated [ 468.260263][T17984] loop1: p132 size 1073741824 extends beyond EOD, truncated [ 468.268252][T17984] loop1: p133 size 32768 extends beyond EOD, truncated [ 468.275777][T17984] loop1: p134 start 1 is beyond EOD, truncated [ 468.281952][T17984] loop1: p135 size 1073741824 extends beyond EOD, truncated [ 468.290028][T17984] loop1: p136 size 32768 extends beyond EOD, truncated [ 468.297618][T17984] loop1: p137 start 1 is beyond EOD, truncated [ 468.303826][T17984] loop1: p138 size 1073741824 extends beyond EOD, truncated [ 468.311706][T17984] loop1: p139 size 32768 extends beyond EOD, truncated [ 468.319385][T17984] loop1: p140 start 1 is beyond EOD, truncated [ 468.325692][T17984] loop1: p141 size 1073741824 extends beyond EOD, truncated [ 468.333658][T17984] loop1: p142 size 32768 extends beyond EOD, truncated [ 468.341138][T17984] loop1: p143 start 1 is beyond EOD, truncated [ 468.347296][T17984] loop1: p144 size 1073741824 extends beyond EOD, truncated [ 468.355362][T17984] loop1: p145 size 32768 extends beyond EOD, truncated [ 468.362634][T17984] loop1: p146 start 1 is beyond EOD, truncated [ 468.368941][T17984] loop1: p147 size 1073741824 extends beyond EOD, truncated [ 468.377517][T17984] loop1: p148 size 32768 extends beyond EOD, truncated [ 468.384959][T17984] loop1: p149 start 1 is beyond EOD, truncated [ 468.395727][T17984] loop1: p150 size 1073741824 extends beyond EOD, truncated [ 468.404147][T17984] loop1: p151 size 32768 extends beyond EOD, truncated [ 468.411806][T17984] loop1: p152 start 1 is beyond EOD, truncated [ 468.418069][T17984] loop1: p153 size 1073741824 extends beyond EOD, truncated [ 468.426053][T17984] loop1: p154 size 32768 extends beyond EOD, truncated [ 468.433393][T17984] loop1: p155 start 1 is beyond EOD, truncated [ 468.439679][T17984] loop1: p156 size 1073741824 extends beyond EOD, truncated [ 468.447462][T17984] loop1: p157 size 32768 extends beyond EOD, truncated [ 468.454829][T17984] loop1: p158 start 1 is beyond EOD, truncated [ 468.461025][T17984] loop1: p159 size 1073741824 extends beyond EOD, truncated [ 468.469036][T17984] loop1: p160 size 32768 extends beyond EOD, truncated [ 468.476377][T17984] loop1: p161 start 1 is beyond EOD, truncated [ 468.482761][T17984] loop1: p162 size 1073741824 extends beyond EOD, truncated [ 468.490829][T17984] loop1: p163 size 32768 extends beyond EOD, truncated [ 468.498311][T17984] loop1: p164 start 1 is beyond EOD, truncated [ 468.504599][T17984] loop1: p165 size 1073741824 extends beyond EOD, truncated [ 468.512574][T17984] loop1: p166 size 32768 extends beyond EOD, truncated [ 468.520449][T17984] loop1: p167 start 1 is beyond EOD, truncated [ 468.526608][T17984] loop1: p168 size 1073741824 extends beyond EOD, truncated [ 468.534881][T17984] loop1: p169 size 32768 extends beyond EOD, truncated [ 468.542360][T17984] loop1: p170 start 1 is beyond EOD, truncated [ 468.548558][T17984] loop1: p171 size 1073741824 extends beyond EOD, truncated [ 468.556424][T17984] loop1: p172 size 32768 extends beyond EOD, truncated [ 468.563879][T17984] loop1: p173 start 1 is beyond EOD, truncated [ 468.570088][T17984] loop1: p174 size 1073741824 extends beyond EOD, truncated [ 468.584084][T17984] loop1: p175 size 32768 extends beyond EOD, truncated [ 468.591789][T17984] loop1: p176 start 1 is beyond EOD, truncated [ 468.597951][T17984] loop1: p177 size 1073741824 extends beyond EOD, truncated [ 468.605794][T17984] loop1: p178 size 32768 extends beyond EOD, truncated [ 468.613970][T17984] loop1: p179 start 1 is beyond EOD, truncated [ 468.620381][T17984] loop1: p180 size 1073741824 extends beyond EOD, truncated [ 468.628325][T17984] loop1: p181 size 32768 extends beyond EOD, truncated [ 468.635858][T17984] loop1: p182 start 1 is beyond EOD, truncated [ 468.642235][T17984] loop1: p183 size 1073741824 extends beyond EOD, truncated [ 468.650227][T17984] loop1: p184 size 32768 extends beyond EOD, truncated [ 468.657618][T17984] loop1: p185 start 1 is beyond EOD, truncated [ 468.663826][T17984] loop1: p186 size 1073741824 extends beyond EOD, truncated [ 468.671820][T17984] loop1: p187 size 32768 extends beyond EOD, truncated [ 468.679505][T17984] loop1: p188 start 1 is beyond EOD, truncated [ 468.685791][T17984] loop1: p189 size 1073741824 extends beyond EOD, truncated [ 468.694040][T17984] loop1: p190 size 32768 extends beyond EOD, truncated [ 468.701596][T17984] loop1: p191 start 1 is beyond EOD, truncated [ 468.707769][T17984] loop1: p192 size 1073741824 extends beyond EOD, truncated [ 468.715791][T17984] loop1: p193 size 32768 extends beyond EOD, truncated [ 468.723225][T17984] loop1: p194 start 1 is beyond EOD, truncated [ 468.729467][T17984] loop1: p195 size 1073741824 extends beyond EOD, truncated [ 468.737487][T17984] loop1: p196 size 32768 extends beyond EOD, truncated [ 468.744824][T17984] loop1: p197 start 1 is beyond EOD, truncated [ 468.751037][T17984] loop1: p198 size 1073741824 extends beyond EOD, truncated [ 468.759125][T17984] loop1: p199 size 32768 extends beyond EOD, truncated [ 468.766496][T17984] loop1: p200 start 1 is beyond EOD, truncated [ 468.772725][T17984] loop1: p201 size 1073741824 extends beyond EOD, truncated [ 468.780618][T17984] loop1: p202 size 32768 extends beyond EOD, truncated [ 468.787855][T17984] loop1: p203 start 1 is beyond EOD, truncated [ 468.794632][T17984] loop1: p204 size 1073741824 extends beyond EOD, truncated [ 468.802415][T17984] loop1: p205 size 32768 extends beyond EOD, truncated [ 468.810029][T17984] loop1: p206 start 1 is beyond EOD, truncated [ 468.816182][T17984] loop1: p207 size 1073741824 extends beyond EOD, truncated [ 468.824122][T17984] loop1: p208 size 32768 extends beyond EOD, truncated [ 468.831838][T17984] loop1: p209 start 1 is beyond EOD, truncated [ 468.838454][T17984] loop1: p210 size 1073741824 extends beyond EOD, truncated [ 468.846493][T17984] loop1: p211 size 32768 extends beyond EOD, truncated [ 468.853867][T17984] loop1: p212 start 1 is beyond EOD, truncated [ 468.860085][T17984] loop1: p213 size 1073741824 extends beyond EOD, truncated [ 468.867792][T17984] loop1: p214 size 32768 extends beyond EOD, truncated [ 468.875223][T17984] loop1: p215 start 1 is beyond EOD, truncated [ 468.881426][T17984] loop1: p216 size 1073741824 extends beyond EOD, truncated [ 468.889337][T17984] loop1: p217 size 32768 extends beyond EOD, truncated [ 468.896716][T17984] loop1: p218 start 1 is beyond EOD, truncated [ 468.902931][T17984] loop1: p219 size 1073741824 extends beyond EOD, truncated [ 468.910925][T17984] loop1: p220 size 32768 extends beyond EOD, truncated [ 468.918593][T17984] loop1: p221 start 1 is beyond EOD, truncated [ 468.924747][T17984] loop1: p222 size 1073741824 extends beyond EOD, truncated [ 468.932695][T17984] loop1: p223 size 32768 extends beyond EOD, truncated [ 468.940235][T17984] loop1: p224 start 1 is beyond EOD, truncated [ 468.946396][T17984] loop1: p225 size 1073741824 extends beyond EOD, truncated [ 468.954423][T17984] loop1: p226 size 32768 extends beyond EOD, truncated [ 468.962697][T17984] loop1: p227 start 1 is beyond EOD, truncated [ 468.969002][T17984] loop1: p228 size 1073741824 extends beyond EOD, truncated [ 468.976625][T17984] loop1: p229 size 32768 extends beyond EOD, truncated [ 468.984441][T17984] loop1: p230 start 1 is beyond EOD, truncated [ 468.990650][T17984] loop1: p231 size 1073741824 extends beyond EOD, truncated [ 468.998688][T17984] loop1: p232 size 32768 extends beyond EOD, truncated [ 469.006265][T17984] loop1: p233 start 1 is beyond EOD, truncated [ 469.012470][T17984] loop1: p234 size 1073741824 extends beyond EOD, truncated [ 469.020322][T17984] loop1: p235 size 32768 extends beyond EOD, truncated [ 469.027702][T17984] loop1: p236 start 1 is beyond EOD, truncated [ 469.033911][T17984] loop1: p237 size 1073741824 extends beyond EOD, truncated [ 469.041945][T17984] loop1: p238 size 32768 extends beyond EOD, truncated [ 469.049681][T17984] loop1: p239 start 1 is beyond EOD, truncated [ 469.055869][T17984] loop1: p240 size 1073741824 extends beyond EOD, truncated [ 469.063832][T17984] loop1: p241 size 32768 extends beyond EOD, truncated [ 469.071641][T17984] loop1: p242 start 1 is beyond EOD, truncated [ 469.077807][T17984] loop1: p243 size 1073741824 extends beyond EOD, truncated [ 469.087229][T17984] loop1: p244 size 32768 extends beyond EOD, truncated [ 469.094669][T17984] loop1: p245 start 1 is beyond EOD, truncated [ 469.101389][T17984] loop1: p246 size 1073741824 extends beyond EOD, truncated [ 469.109367][T17984] loop1: p247 size 32768 extends beyond EOD, truncated [ 469.116818][T17984] loop1: p248 start 1 is beyond EOD, truncated [ 469.123340][T17984] loop1: p249 size 1073741824 extends beyond EOD, truncated [ 469.131419][T17984] loop1: p250 size 32768 extends beyond EOD, truncated [ 469.138947][T17984] loop1: p251 start 1 is beyond EOD, truncated [ 469.145257][T17984] loop1: p252 size 1073741824 extends beyond EOD, truncated [ 469.153190][T17984] loop1: p253 size 32768 extends beyond EOD, truncated [ 469.160614][T17984] loop1: p254 start 1 is beyond EOD, truncated [ 469.166767][T17984] loop1: p255 size 1073741824 extends beyond EOD, truncated 03:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=' ', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:23:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r2) 03:23:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:23:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_mcast\x00') read$char_usb(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_mcast\x00') read$char_usb(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_mcast\x00') read$char_usb(r2, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x2710}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v2, 0x14, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 469.738860][ T8030] ================================================================== [ 469.746986][ T8030] BUG: KCSAN: data-race in process_srcu / synchronize_srcu [ 469.754152][ T8030] [ 469.756461][ T8030] read to 0xffffffff8625b2e0 of 8 bytes by task 21 on cpu 0: [ 469.763896][ T8030] synchronize_srcu+0x107/0x214 [ 469.768767][ T8030] fsnotify_mark_destroy_workfn+0xef/0x230 [ 469.774555][ T8030] process_one_work+0x3d4/0x890 [ 469.779413][ T8030] process_scheduled_works+0x50/0xa0 [ 469.784699][ T8030] worker_thread+0x4ee/0x800 [ 469.789276][ T8030] kthread+0x1d4/0x200 [ 469.793332][ T8030] ret_from_fork+0x1f/0x30 [ 469.797729][ T8030] [ 469.800045][ T8030] write to 0xffffffff8625b2e0 of 8 bytes by task 8030 on cpu 1: [ 469.808354][ T8030] process_srcu+0x207/0x780 [ 469.812878][ T8030] process_one_work+0x3d4/0x890 [ 469.817717][ T8030] worker_thread+0xa0/0x800 [ 469.822217][ T8030] kthread+0x1d4/0x200 [ 469.826363][ T8030] ret_from_fork+0x1f/0x30 [ 469.830769][ T8030] [ 469.833096][ T8030] Reported by Kernel Concurrency Sanitizer on: [ 469.839243][ T8030] CPU: 1 PID: 8030 Comm: kworker/1:4 Not tainted 5.5.0-rc1-syzkaller #0 [ 469.847569][ T8030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.857619][ T8030] Workqueue: rcu_gp process_srcu [ 469.862624][ T8030] ================================================================== [ 469.870762][ T8030] Kernel panic - not syncing: panic_on_warn set ... [ 469.877697][ T8030] CPU: 1 PID: 8030 Comm: kworker/1:4 Not tainted 5.5.0-rc1-syzkaller #0 [ 469.886364][ T8030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.897366][ T8030] Workqueue: rcu_gp process_srcu [ 469.902283][ T8030] Call Trace: [ 469.905567][ T8030] dump_stack+0x11d/0x181 [ 469.909992][ T8030] panic+0x210/0x640 [ 469.913952][ T8030] ? check_preempt_curr+0x50/0x80 [ 469.918967][ T8030] ? vprintk_func+0x8d/0x140 [ 469.923663][ T8030] kcsan_report.cold+0xc/0xd [ 469.928243][ T8030] kcsan_setup_watchpoint+0x3fe/0x460 [ 469.933613][ T8030] __tsan_unaligned_write8+0xc7/0x110 [ 469.938969][ T8030] process_srcu+0x207/0x780 [ 469.943454][ T8030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 469.949689][ T8030] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 469.955563][ T8030] ? __read_once_size+0x41/0xe0 [ 469.960501][ T8030] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 469.966384][ T8030] process_one_work+0x3d4/0x890 [ 469.971224][ T8030] worker_thread+0xa0/0x800 [ 469.975714][ T8030] kthread+0x1d4/0x200 [ 469.982784][ T8030] ? rescuer_thread+0x6a0/0x6a0 [ 469.987622][ T8030] ? kthread_unpark+0xe0/0xe0 [ 469.992550][ T8030] ret_from_fork+0x1f/0x30 [ 471.107967][ T8030] Shutting down cpus with NMI [ 471.114282][ T8030] Kernel Offset: disabled [ 471.118689][ T8030] Rebooting in 86400 seconds..