[info] Using makefile-style concurrent boot in runlevel 2. [ 51.934001][ T27] audit: type=1800 audit(1577556227.079:21): pid=7792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 51.989458][ T27] audit: type=1800 audit(1577556227.079:22): pid=7792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2019/12/28 18:03:56 fuzzer started 2019/12/28 18:03:58 dialing manager at 10.128.0.105:42075 2019/12/28 18:04:13 syscalls: 2692 2019/12/28 18:04:13 code coverage: enabled 2019/12/28 18:04:13 comparison tracing: enabled 2019/12/28 18:04:13 extra coverage: enabled 2019/12/28 18:04:13 setuid sandbox: enabled 2019/12/28 18:04:13 namespace sandbox: enabled 2019/12/28 18:04:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/28 18:04:13 fault injection: enabled 2019/12/28 18:04:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/28 18:04:13 net packet injection: enabled 2019/12/28 18:04:13 net device setup: enabled 2019/12/28 18:04:13 concurrency sanitizer: enabled 2019/12/28 18:04:13 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 89.128931][ T7958] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/28 18:04:24 adding functions to KCSAN blacklist: 'wbt_done' 'generic_permission' 'fat12_ent_put' 'ext4_mb_good_group' 'audit_log_start' 'tick_do_update_jiffies64' 'xas_find_marked' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'ktime_get_real_seconds' 'alloc_pid' 'echo_char' 'kcm_rfree' 'run_timer_softirq' 'blk_mq_get_request' 'pcpu_alloc' 'do_exit' '__add_to_page_cache_locked' 'do_nanosleep' 'add_timer' 'iomap_dio_bio_actor' 'do_syslog' 'find_next_bit' 'ext4_free_inode' 'xas_clear_mark' 'blk_stat_add' '__mark_inode_dirty' 'commit_echoes' '__hrtimer_run_queues' 'tick_sched_do_timer' 'lookup_fast' 'filemap_map_pages' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'timer_clear_idle' 'vm_area_dup' '__find_get_block' 'snd_seq_check_queue' 'atime_needs_update' 'ext4_nonda_switch' 'exit_signals' 'list_lru_count_one' 'd_alloc_parallel' 'pid_update_inode' 'copy_process' '__rb_erase_color' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'process_srcu' 'n_tty_receive_buf_common' 'ep_poll' '__ext4_new_inode' 'ext4_free_inodes_count' '__lru_cache_add' 'page_counter_charge' '__snd_rawmidi_transmit_ack' 'shmem_file_read_iter' 'ext4_mb_find_by_goal' 'dd_has_work' 'snd_seq_prioq_cell_out' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' '__rb_insert_augmented' 'generic_fillattr' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'mm_update_next_owner' 'rcu_gp_fqs_loop' 'integrity_iint_find' 'poll_schedule_timeout' 'ext4_da_write_end' 'shmem_getpage_gfp' 'tomoyo_supervisor' 'generic_write_end' 'taskstats_exit' 'do_try_to_free_pages' 18:06:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) [ 230.536468][ T7962] IPVS: ftp: loaded support on port[0] = 21 18:06:45 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 230.615237][ T7962] chnl_net:caif_netlink_parms(): no params data found [ 230.682851][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.711172][ T7962] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.718919][ T7962] device bridge_slave_0 entered promiscuous mode [ 230.731499][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.738684][ T7962] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.760453][ T7962] device bridge_slave_1 entered promiscuous mode [ 230.798295][ T7966] IPVS: ftp: loaded support on port[0] = 21 [ 230.806343][ T7962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.821742][ T7962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:06:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0xc00c55ca, &(0x7f0000000000)='syz1\x00') [ 230.861105][ T7962] team0: Port device team_slave_0 added [ 230.867860][ T7962] team0: Port device team_slave_1 added [ 230.942705][ T7962] device hsr_slave_0 entered promiscuous mode [ 230.990659][ T7962] device hsr_slave_1 entered promiscuous mode [ 231.036178][ T7968] IPVS: ftp: loaded support on port[0] = 21 [ 231.051341][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 231.072131][ T7962] netdevsim netdevsim0 netdevsim0: renamed from eth0 18:06:46 executing program 3: syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@discard='discard'}]}) [ 231.150011][ T7962] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.184300][ T7962] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.247099][ T7962] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.331781][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.339049][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.350944][ T7966] device bridge_slave_0 entered promiscuous mode [ 231.364898][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.372004][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.379333][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.386415][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.407353][ T7971] IPVS: ftp: loaded support on port[0] = 21 [ 231.413424][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.421164][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state 18:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x3, &(0x7f0000519fa8), &(0x7f0000c43000)='syzkaller\x00', 0x0, 0x1000, &(0x7f00001f7000)=""/4096, 0x0, 0x0, [0xffffffc0, 0x2]}, 0x48) [ 231.429010][ T7966] device bridge_slave_1 entered promiscuous mode [ 231.546807][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.571095][ T7968] chnl_net:caif_netlink_parms(): no params data found [ 231.591145][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.625572][ T7966] team0: Port device team_slave_0 added [ 231.629661][ T7974] IPVS: ftp: loaded support on port[0] = 21 [ 231.632520][ T7966] team0: Port device team_slave_1 added [ 231.659263][ T7962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.685081][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.701418][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.721147][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)={0x14}) [ 231.812249][ T7966] device hsr_slave_0 entered promiscuous mode [ 231.850154][ T7966] device hsr_slave_1 entered promiscuous mode [ 231.910063][ T7966] debugfs: Directory 'hsr0' with parent '/' already present! [ 231.931058][ T7968] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.938184][ T7968] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.945804][ T7968] device bridge_slave_0 entered promiscuous mode [ 231.953359][ T7968] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.960516][ T7968] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.968249][ T7968] device bridge_slave_1 entered promiscuous mode [ 232.001208][ T7968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.011702][ T7968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.015245][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 232.021107][ T7971] chnl_net:caif_netlink_parms(): no params data found [ 232.048737][ T7962] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.056210][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.064543][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.084234][ T7968] team0: Port device team_slave_0 added [ 232.091691][ T7968] team0: Port device team_slave_1 added [ 232.134949][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.145347][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.153939][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.160988][ T3095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.215661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.225442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.234074][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.241126][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.249365][ T7966] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.296951][ T7966] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.352005][ T7966] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.404408][ T7966] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.501843][ T7968] device hsr_slave_0 entered promiscuous mode [ 232.540249][ T7968] device hsr_slave_1 entered promiscuous mode [ 232.579991][ T7968] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.587650][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.594940][ T7971] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.603188][ T7971] device bridge_slave_0 entered promiscuous mode [ 232.612656][ T7971] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.619790][ T7971] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.627969][ T7971] device bridge_slave_1 entered promiscuous mode [ 232.639292][ T7974] chnl_net:caif_netlink_parms(): no params data found [ 232.665555][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.700413][ T7971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.711691][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.727104][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.734574][ T7974] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.742300][ T7974] device bridge_slave_0 entered promiscuous mode [ 232.755559][ T7971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.794343][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.801535][ T7974] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.809252][ T7974] device bridge_slave_1 entered promiscuous mode [ 232.821502][ T7971] team0: Port device team_slave_0 added [ 232.827524][ T7968] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.883800][ T7968] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.942837][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.951530][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.960512][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.969142][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.984197][ T7971] team0: Port device team_slave_1 added [ 232.994700][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 233.003525][ T7968] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.051936][ T7968] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.097864][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.106142][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.115135][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.192428][ T7971] device hsr_slave_0 entered promiscuous mode [ 233.250430][ T7971] device hsr_slave_1 entered promiscuous mode [ 233.320026][ T7971] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.339700][ T7974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.350577][ T7974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.385145][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.393657][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.403411][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.426956][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.434316][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.442235][ T7979] device bridge_slave_0 entered promiscuous mode [ 233.469109][ T7974] team0: Port device team_slave_0 added [ 233.476035][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.483535][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.491527][ T7979] device bridge_slave_1 entered promiscuous mode [ 233.498307][ T7971] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.571356][ T7962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.582120][ T7974] team0: Port device team_slave_1 added [ 233.600156][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.607736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.615334][ T7971] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.662384][ T7971] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.701542][ T7971] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.805342][ T7974] device hsr_slave_0 entered promiscuous mode [ 233.860381][ T7974] device hsr_slave_1 entered promiscuous mode [ 233.899989][ T7974] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.910704][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.920363][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:06:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) [ 233.960605][ T7974] netdevsim netdevsim4 netdevsim0: renamed from eth0 18:06:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) [ 234.029779][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.059036][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 18:06:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)=0x9) [ 234.078596][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.112067][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.120860][ T7974] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.162140][ T7979] team0: Port device team_slave_0 added [ 234.174650][ T7968] 8021q: adding VLAN 0 to HW filter on device bond0 18:06:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.212305][ T7974] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.242452][ T7974] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.264126][ T7996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.312545][ T7979] team0: Port device team_slave_1 added [ 234.319303][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.327995][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.338890][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.346001][ T7976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.356578][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.365614][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.374406][ T7976] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.381480][ T7976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.389375][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.398279][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.407090][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.415652][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.424150][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.432679][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.441371][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.449493][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.462533][ T7966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.476928][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:06:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) [ 234.504063][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.524823][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.533110][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.544200][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.552940][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.564051][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.582590][ T7968] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.596446][ T7971] 8021q: adding VLAN 0 to HW filter on device bond0 18:06:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) [ 234.639634][ T7971] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.691970][ T7979] device hsr_slave_0 entered promiscuous mode [ 234.730825][ T7979] device hsr_slave_1 entered promiscuous mode [ 234.769995][ T7979] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.778262][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.787172][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.795707][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.802802][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.810967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.819381][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.828379][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.835524][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.844015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.851962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.859504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.867027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.874828][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.892493][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.901997][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.913801][ T26] bridge0: port 1(bridge_slave_0) entered blocking state 18:06:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) [ 234.920987][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.929425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.941314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.952187][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.959241][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.968505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.994965][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.018211][ T7974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.045369][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.053441][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.062425][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.073276][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.082541][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.092000][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.101799][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.111013][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.119602][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.128652][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.137573][ T7979] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 235.198112][ T7971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.209176][ T7971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.224444][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.232896][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.241419][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.249768][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.258418][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.266869][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.275324][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.284231][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.292992][ T7979] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 235.341238][ T7971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.354027][ T7974] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.362763][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.371470][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.378889][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.386485][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.394984][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.403475][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.411304][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.419077][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.427599][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.436258][ T7979] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 235.492313][ T7979] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 235.563771][ T7968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.623152][ C1] hrtimer: interrupt took 25158 ns [ 235.646145][ T7968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.668241][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.677528][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.686382][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state 18:06:50 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.693527][ T7975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.702504][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.711251][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.719643][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.726734][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.735277][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.749013][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.756497][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.765905][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.774983][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.784004][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.793379][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.801743][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.880849][ T8022] JFS: discard option not supported on device [ 235.944038][ T8022] JFS: discard option not supported on device [ 235.962900][ T7974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.974747][ T7974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.987254][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.996087][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.005115][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.013688][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.022522][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.031138][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:06:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e9206cb06735d6d1ff4f4b97587bf6a4a706aee300fb8e7572bcd829a59c0045c564cf25a1f609e5ead08002125000000c8818253da71fa1bff7fd383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f748ebddb0694fc063c33ad9848bde504b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512fead72b7fecc4608a3044c0a85b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b94912168d626482826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91402435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dda9a0c0fb1eedbc6c5e0ff53eda8026e5c8ed85e7996e86a8b4ec48ad5adc860234a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce088c7a6f4a3ba32f994b05ecec28af2c69c01a4f609dd751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb245ad96acad8b5424e81a4b5e8d9ba89ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c60718979c381596c769125a9c159d8e9e85fb3f09b9a95cabc867da472d06d00f457197e6cd1e54d73a5f587d7a2f7f8ca70588fa07cf7ad247ee538e6bdab725f9d9eb4e484ee9a6a020e160c86d833830e41e72ade3b94258d546a2889f21680b05e7cc7d97501101ddd279ebf94d92ee66538d051bebe26fe2045d99555945374318615ef8f042056f3d8f61ea84b97ab5c60871cdb94167db715389ed5e4f7b1d2294c0524cd3e211ac69b272a08737aa36b6272b60b3f37e387a45cde2a73e7144eb03450b679ed341beac86721b0ebdd121aa7e37ee3a9f7649d81b96f9cd0f6d7902689d25d06524564f2b498e3380e3f96be2a15fe9dc1876b1ce9c695aa5cd5"], 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 18:06:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x3c}}, 0x0) [ 236.170167][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.189309][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.221237][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.239933][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.333530][ T7974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.344133][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.360805][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.370788][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.383624][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.393132][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.404843][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.412014][ T8010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.531175][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.539820][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.552174][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.561781][ T7980] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.568888][ T7980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.577141][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.586184][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.595350][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.603966][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.613126][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.621970][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.632838][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.654199][ T7979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.664943][ T7979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.677377][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.686367][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.695215][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.703678][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.721248][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.729496][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.737190][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.748605][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r2, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r4) r5 = geteuid() setuid(r5) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 236.971006][ T21] tipc: TX() has been purged, node left! 18:06:52 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYRESHEX=0x0, @ANYPTR64, @ANYRES64, @ANYPTR64]]], 0x1000000af) fcntl$addseals(r0, 0x409, 0x8) 18:06:52 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:52 executing program 0: r0 = socket(0x22, 0x2, 0x4) bind$inet6(r0, 0x0, 0x0) 18:06:52 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:52 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 18:06:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000001000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000009000000000000000000697064647030000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e000000018010000500100007261746565737400000000000000000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073797a5f74756e0000000000000000002c000009000000000000000000000000200000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f310000000000000000000000000000000000006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000000000000000000000000000000000000000000008000000000000000000000000000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000000000000000000736e617400000000000000000000000000000000000000000001000000000000100000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00"/968]}, 0x440) 18:06:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) 18:06:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x35, 0x0, &(0x7f0000013000)=0xffffffffffffff85) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:06:53 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:53 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x35, 0x0, &(0x7f0000013000)=0xffffffffffffff85) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:06:54 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9", 0x1c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2200000021000707000000000900e4010200001e00", 0x15) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492aa5, 0x0) 18:06:54 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 18:06:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r4, &(0x7f00000000c0)={0x90}, 0x90) truncate(&(0x7f0000000100)='./bus\x00', 0x0) [ 239.848063][ T8145] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.100078][ T8156] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.130451][ T21] device bridge_slave_1 left promiscuous mode [ 240.140628][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.301234][ T21] device bridge_slave_0 left promiscuous mode [ 240.307498][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.770255][ T21] device hsr_slave_0 left promiscuous mode [ 241.840087][ T21] device hsr_slave_1 left promiscuous mode [ 241.916804][ T21] team0 (unregistering): Port device team_slave_1 removed [ 241.927582][ T21] team0 (unregistering): Port device team_slave_0 removed [ 241.938223][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.983776][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.051753][ T21] bond0 (unregistering): Released all slaves [ 242.567111][ T8174] IPVS: ftp: loaded support on port[0] = 21 [ 242.647936][ T8174] chnl_net:caif_netlink_parms(): no params data found [ 242.682296][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.689384][ T8174] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.699772][ T8174] device bridge_slave_0 entered promiscuous mode [ 242.708780][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.717738][ T8174] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.725657][ T8174] device bridge_slave_1 entered promiscuous mode [ 242.742204][ T8174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.753060][ T8174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.770178][ T8174] team0: Port device team_slave_0 added [ 242.777004][ T8174] team0: Port device team_slave_1 added [ 242.872161][ T8174] device hsr_slave_0 entered promiscuous mode [ 242.910351][ T8174] device hsr_slave_1 entered promiscuous mode [ 242.959941][ T8174] debugfs: Directory 'hsr0' with parent '/' already present! [ 242.974737][ T8174] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.981834][ T8174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.989090][ T8174] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.996163][ T8174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.033648][ T8174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.046086][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.054537][ T7975] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.062768][ T7975] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.077373][ T8174] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.087849][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.096974][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.104133][ T8010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.115624][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.124239][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.131400][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.154805][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.164470][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.173656][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.182831][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.194848][ T8174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.206925][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.215749][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.230683][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.238149][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.248011][ T8174] 8021q: adding VLAN 0 to HW filter on device batadv0 18:06:58 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x35, 0x0, &(0x7f0000013000)=0xffffffffffffff85) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:06:58 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001400)={0x7f, 0x80000000, 0x7}) chdir(&(0x7f00000013c0)='./file1\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x80, 0x0, 0xff, 0xd, 0x8672}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) r1 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000002c0)=@generic={0x0, 0x0, 0x4bd}) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) pipe2(0x0, 0x80000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:06:58 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 18:06:58 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 243.560113][ T8193] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:58 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:06:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x35, 0x0, &(0x7f0000013000)=0xffffffffffffff85) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:06:59 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 18:06:59 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:06:59 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) [ 244.066629][ T21] tipc: TX() has been purged, node left! 18:06:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 18:06:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x6c, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 18:06:59 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 246.170677][ T8238] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.704646][ T21] device bridge_slave_1 left promiscuous mode [ 246.722843][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.784551][ T21] device bridge_slave_0 left promiscuous mode [ 246.793854][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.690583][ T21] device hsr_slave_0 left promiscuous mode [ 247.740409][ T21] device hsr_slave_1 left promiscuous mode [ 247.796928][ T21] team0 (unregistering): Port device team_slave_1 removed [ 247.807485][ T21] team0 (unregistering): Port device team_slave_0 removed [ 247.817956][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 247.864006][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.942021][ T21] bond0 (unregistering): Released all slaves [ 248.047804][ T8256] IPVS: ftp: loaded support on port[0] = 21 [ 248.097517][ T8256] chnl_net:caif_netlink_parms(): no params data found [ 248.124559][ T8256] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.132207][ T8256] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.140310][ T8256] device bridge_slave_0 entered promiscuous mode [ 248.147848][ T8256] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.156523][ T8256] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.165322][ T8256] device bridge_slave_1 entered promiscuous mode [ 248.258793][ T8256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.294843][ T8259] IPVS: ftp: loaded support on port[0] = 21 [ 248.306686][ T8256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.370044][ T8256] team0: Port device team_slave_0 added [ 248.395423][ T8256] team0: Port device team_slave_1 added [ 248.492357][ T8256] device hsr_slave_0 entered promiscuous mode [ 248.531065][ T8256] device hsr_slave_1 entered promiscuous mode [ 248.579947][ T8256] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.598036][ T8259] chnl_net:caif_netlink_parms(): no params data found [ 248.617230][ T8256] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.624444][ T8256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.631733][ T8256] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.638763][ T8256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.684342][ T8259] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.691434][ T8259] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.699218][ T8259] device bridge_slave_0 entered promiscuous mode [ 248.707092][ T8259] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.714184][ T8259] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.722010][ T8259] device bridge_slave_1 entered promiscuous mode [ 248.744720][ T8259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.755669][ T8259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.783304][ T8259] team0: Port device team_slave_0 added [ 248.791980][ T8256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.804369][ T8259] team0: Port device team_slave_1 added [ 248.811497][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.819659][ T7980] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.828051][ T7980] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.842373][ T8256] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.875148][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.884153][ T7965] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.891214][ T7965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.899284][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.907674][ T7965] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.914849][ T7965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.971910][ T8259] device hsr_slave_0 entered promiscuous mode [ 249.010401][ T8259] device hsr_slave_1 entered promiscuous mode [ 249.050330][ T8259] debugfs: Directory 'hsr0' with parent '/' already present! [ 249.065625][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.074753][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.089053][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.098445][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.112491][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.124472][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.135350][ T8256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.146518][ T8256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.160648][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.169164][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.192831][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.204652][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.216943][ T8256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.237664][ T8259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.251684][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.263546][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.273790][ T8259] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.284137][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.293931][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.302527][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.309597][ T7976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.330590][ T7] tipc: TX() has been purged, node left! [ 249.336703][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.345001][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.354010][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.363243][ T8025] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.370332][ T8025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.378887][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.388543][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.398204][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.407422][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.416867][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.426204][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.435658][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.444415][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.454534][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:07:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:07:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 18:07:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f000000b680)={&(0x7f000000b340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000b640)={&(0x7f000000b380)={0x270, r3, 0x328, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7e}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5d9f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @remote}, 0x8}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc64}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @local, 0x421e}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff47}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="078ffaf1793e9bcad69bbc7a19b65b44", 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @remote, 0x62}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xaebf, @mcast1, 0xdd0}}}}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x270}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:07:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) [ 249.527292][ T8259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.542274][ T8259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:07:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) [ 249.589768][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.600779][ T8010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.619004][ T8280] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) [ 249.740260][ T8284] block nbd2: Receive control failed (result -107) 18:07:05 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:07:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) [ 250.110648][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.118151][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:07:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) [ 250.179290][ T8259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.400537][ T8276] block nbd2: shutting down sockets 18:07:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xff66}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 18:07:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:07:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:07:06 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 251.540589][ T7] device bridge_slave_1 left promiscuous mode [ 251.546915][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.650780][ T7] device bridge_slave_0 left promiscuous mode [ 251.657196][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 18:07:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) [ 252.084356][ T8371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:07:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:07:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 254.033599][ T7] device hsr_slave_0 left promiscuous mode [ 254.090117][ T7] device hsr_slave_1 left promiscuous mode [ 254.137742][ T7] team0 (unregistering): Port device team_slave_1 removed [ 254.149282][ T7] team0 (unregistering): Port device team_slave_0 removed [ 254.160174][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.183549][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.262196][ T7] bond0 (unregistering): Released all slaves 18:07:09 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 255.084213][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 255.336907][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 255.509125][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.570060][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.603410][ T8422] device bridge_slave_0 entered promiscuous mode [ 255.625224][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.653607][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.674341][ T8422] device bridge_slave_1 entered promiscuous mode [ 255.755425][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.785944][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.853690][ T8422] team0: Port device team_slave_0 added [ 255.884011][ T8422] team0: Port device team_slave_1 added [ 256.001904][ T8422] device hsr_slave_0 entered promiscuous mode [ 256.033922][ T8422] device hsr_slave_1 entered promiscuous mode [ 256.109931][ T8422] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.143897][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.151040][ T8422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.158323][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.165380][ T8422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.316926][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.333818][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.346837][ T7965] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.355569][ T7965] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.380954][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.403073][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.414004][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.422748][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.431518][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.438625][ T7975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.460276][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.469302][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.478314][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.485530][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.493607][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.502996][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.511959][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.520771][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.529661][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.539036][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.548039][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.556649][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.566703][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.574863][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.586238][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.597373][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.613456][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.622296][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.633166][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 18:07:11 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:07:11 executing program 3: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x3f00, 0x0, 0x0) 18:07:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x89f2, 0x0) 18:07:11 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 256.744978][ T8437] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 18:07:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) ppoll(&(0x7f0000000400)=[{r4}, {r0}], 0x2, 0x0, 0x0, 0x0) 18:07:11 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffffffffffffb0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f6", 0x3a}], 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, 0x0}]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000004c0)=""/72, &(0x7f0000000140)=0x48) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r3, 0x0, 0x0, 0x8020003) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x8000, 0x1000, 0x5, 0x9}, 0x10) [ 256.890769][ T690] tipc: TX() has been purged, node left! 18:07:12 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000400), 0x8) 18:07:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) [ 257.365063][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 257.365080][ T27] audit: type=1800 audit(1577556432.509:31): pid=8477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16625 res=0 18:07:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffffff, 0x0, 0x40, 0x100) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) read$alg(r2, 0x0, 0x0) readv(r2, 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x1}, 0x8) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$sg(0x0, 0x0, 0x40) 18:07:12 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffffffffffffb0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f6", 0x3a}], 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, 0x0}]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000004c0)=""/72, &(0x7f0000000140)=0x48) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r3, 0x0, 0x0, 0x8020003) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x8000, 0x1000, 0x5, 0x9}, 0x10) 18:07:12 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x110, 0xb, '\r'}], 0x18}}], 0x1, 0x0) 18:07:12 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:07:12 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a25193cb0b9b7c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221d003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000b80)=""/218, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 257.675166][ T27] audit: type=1804 audit(1577556432.589:32): pid=8472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir067451516/syzkaller.87vEvt/2/file0/file0" dev="sda1" ino=16625 res=1 18:07:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 18:07:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:07:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000080)={0x0, 0xc00e0000, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023db58c8e05a2830101faffffff86c436271d8568b51ba3a2", 0x24}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 18:07:13 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffffffffffffb0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f6", 0x3a}], 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, 0x0}]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000004c0)=""/72, &(0x7f0000000140)=0x48) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r3, 0x0, 0x0, 0x8020003) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x8000, 0x1000, 0x5, 0x9}, 0x10) [ 258.370408][ T8512] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:07:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:07:13 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x10, 0x0, 0x0, 0x0}) [ 258.555283][ T8512] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:07:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 18:07:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x24}}, 0x0) [ 258.729690][ T8526] md: superblock version 16 not known [ 258.754667][ T8526] md: couldn't set array info. -22 18:07:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:07:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:07:14 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffffffffffffb0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f6", 0x3a}], 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, 0x0}]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000004c0)=""/72, &(0x7f0000000140)=0x48) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x0) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r3, 0x0, 0x0, 0x8020003) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x8000, 0x1000, 0x5, 0x9}, 0x10) 18:07:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 18:07:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 18:07:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:07:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) munmap(&(0x7f00002c4000/0x2000)=nil, 0x2000) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 18:07:14 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) read$eventfd(r0, &(0x7f0000000340), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/grou)\xf7sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x05\x04##\xa9\xca-\xc3a\xafUvc\x9e\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) dup3(r4, r0, 0x0) 18:07:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 18:07:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 259.730609][ T690] device bridge_slave_1 left promiscuous mode [ 259.744749][ T690] bridge0: port 2(bridge_slave_1) entered disabled state 18:07:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:07:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) process_vm_readv(r4, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000900)=""/23, 0x17}, {&(0x7f0000000940)=""/106, 0x6a}], 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000002c0), 0x0, r7) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r7) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r7) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(r6, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 259.870229][ T690] device bridge_slave_0 left promiscuous mode [ 259.876525][ T690] bridge0: port 1(bridge_slave_0) entered disabled state 18:07:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 18:07:15 executing program 5: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9af0ff0a00900403000056b8c96824", 0x12, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:07:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 18:07:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) shmctl$IPC_RMID(0x0, 0x0) [ 260.259837][ T8588] MINIX-fs: bad superblock or unable to read bitmaps 18:07:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 18:07:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x58}}, 0x0) [ 260.818019][ T8612] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 260.835593][ T8612] IPVS: persistence engine module ip_vs_pe_ [ 260.835593][ T8612] ip not found [ 260.859929][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:07:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) [ 260.865743][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 260.939960][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.945797][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 261.029664][ T8588] MINIX-fs: bad superblock or unable to read bitmaps [ 261.180239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.186035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.419937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.425732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.730450][ T690] device hsr_slave_0 left promiscuous mode [ 261.789954][ T690] device hsr_slave_1 left promiscuous mode [ 261.847624][ T690] team0 (unregistering): Port device team_slave_1 removed [ 261.858856][ T690] team0 (unregistering): Port device team_slave_0 removed [ 261.870102][ T690] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.903469][ T690] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.972076][ T690] bond0 (unregistering): Released all slaves [ 262.059904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.065814][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:07:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) read$eventfd(r0, &(0x7f0000000340), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/grou)\xf7sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x05\x04##\xa9\xca-\xc3a\xafUvc\x9e\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) dup3(r4, r0, 0x0) 18:07:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 18:07:17 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) shmctl$IPC_RMID(0x0, 0x0) 18:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 18:07:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETS(r1, 0x5402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) dup3(r1, r0, 0x0) 18:07:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x62300, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000640)=""/86, &(0x7f00000006c0)=0x56) [ 262.365024][ T8657] sp0: Synchronizing with TNC 18:07:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) read$eventfd(r0, &(0x7f0000000340), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/grou)\xf7sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x05\x04##\xa9\xca-\xc3a\xafUvc\x9e\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) dup3(r4, r0, 0x0) [ 262.480291][ T8663] sp0: Synchronizing with TNC 18:07:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 18:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 18:07:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) read$eventfd(r0, &(0x7f0000000340), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/grou)\xf7sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x05\x04##\xa9\xca-\xc3a\xafUvc\x9e\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) dup3(r4, r0, 0x0) 18:07:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000040)=@pppol2tpv3, &(0x7f0000000100)=0x80) 18:07:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x62300, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000640)=""/86, &(0x7f00000006c0)=0x56) 18:07:18 executing program 3: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) [ 263.675299][ T8719] device bridge_slave_0 left promiscuous mode [ 263.734324][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.854587][ T8719] syz-executor.3 (8719) used greatest stack depth: 10264 bytes left 18:07:19 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) shmctl$IPC_RMID(0x0, 0x0) 18:07:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 18:07:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x62300, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000640)=""/86, &(0x7f00000006c0)=0x56) 18:07:19 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0xf) 18:07:19 executing program 3: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:19 executing program 5: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:19 executing program 3: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:19 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0xf) [ 265.186977][ T8761] device bridge_slave_0 left promiscuous mode [ 265.210557][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.293636][ T8761] bridge1: port 1(bridge_slave_0) entered blocking state [ 265.329950][ T8761] bridge1: port 1(bridge_slave_0) entered disabled state [ 265.346713][ T8761] device bridge_slave_0 entered promiscuous mode 18:07:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000a0f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:07:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x62300, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000640)=""/86, &(0x7f00000006c0)=0x56) 18:07:20 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0xf) 18:07:20 executing program 3: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) shmctl$IPC_RMID(0x0, 0x0) 18:07:21 executing program 5: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000a0f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 18:07:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0xf) 18:07:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000a0f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 266.345888][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 266.420999][ T8805] device bridge_slave_0 left promiscuous mode [ 266.445957][ T8805] bridge1: port 1(bridge_slave_0) entered disabled state 18:07:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000a0f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 266.512006][ T8805] bridge2: port 1(bridge_slave_0) entered blocking state [ 266.523743][ T8805] bridge2: port 1(bridge_slave_0) entered disabled state [ 266.539702][ T8805] device bridge_slave_0 entered promiscuous mode 18:07:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:21 executing program 5: socket$inet6(0xa, 0x3, 0x6b) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = dup2(r5, r4) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x628f0ea9737e4375, 0x0, 0x0, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x90}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20000}, @in=@multicast1, {}, {0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x1}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0xa7011000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004e80), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) 18:07:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) creat(0x0, 0x200) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2480, 0x14f5424c7b398d44) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 266.982057][ T27] audit: type=1804 audit(1577556442.119:33): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/21/file0" dev="sda1" ino=16682 res=1 [ 267.019216][ T8819] device bridge_slave_0 left promiscuous mode [ 267.055163][ T8819] bridge2: port 1(bridge_slave_0) entered disabled state [ 267.083018][ T8806] IPVS: ftp: loaded support on port[0] = 21 [ 267.110337][ T27] audit: type=1804 audit(1577556442.139:34): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/21/file0" dev="sda1" ino=16682 res=1 [ 267.165413][ T21] tipc: TX() has been purged, node left! [ 267.266283][ T8819] syz-executor.5 (8819) used greatest stack depth: 10024 bytes left 18:07:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 267.340167][ T27] audit: type=1800 audit(1577556442.489:35): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16676 res=0 18:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) [ 268.166656][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 268.317772][ T8854] IPVS: ftp: loaded support on port[0] = 21 18:07:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) [ 268.397764][ T8860] IPVS: ftp: loaded support on port[0] = 21 18:07:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x0) 18:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) [ 269.407538][ T8884] IPVS: ftp: loaded support on port[0] = 21 [ 270.036947][ T27] audit: type=1804 audit(1577556445.179:36): pid=8890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/21/file0" dev="sda1" ino=16682 res=1 [ 270.061555][ T27] audit: type=1804 audit(1577556445.179:37): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/21/file0" dev="sda1" ino=16682 res=1 18:07:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) creat(0x0, 0x200) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2480, 0x14f5424c7b398d44) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="94e9344f9a4458d32b3fa90f1d2f3c937d560bf9c453320a3c848ebeb5240e7c3949c14af7c6c5a6f6383ad54347a5bb05db970839a4d2ce34a4c202e64eda810d038f99ba37cd762c3c784ecbc8144ba637ed5289e1ebfb3e8bf9ddeb66553b21150dad198666b178ca6557e8c3776f48906f44ccf83454fa34188e657af9d705698785b279d2912a296ac4663beb0e9b7c2f54f779bc17122799d1aab86fe2c0cfdfc6ef3cec8e18389ba1e2acbd7168dba7d48e0025483f7420bc280a1d690254ca3bee77af57db2e3929ca25020a8ab817906279d1dbbd529a125b99d560bbc34fe404826670953b78bd4ac42ad24aae9cc0000000000000000000", 0xfd, 0x2bf85bdc, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:25 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x10001}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) [ 270.317987][ T8907] IPVS: ftp: loaded support on port[0] = 21 [ 270.349791][ T8910] IPVS: ftp: loaded support on port[0] = 21 [ 270.360778][ T21] tipc: TX() has been purged, node left! 18:07:25 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="7f4500000000000000000300000007000000080000003800000067030000f40000000000200001000000060000000000000000000060040000000600000008000000c16b0000e9380000080000000101000051e57464000000000800000007000000060000007a0a00002000000005000000000000000000000000000000001f07b276f32533af00000000000000000000000000000000000000000000000000000000000000000000000000d10600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd01000000000000000000000000000000000000000000000000000000000000000000000000000000000000d89029a546a8545411cefe7271d5d5ed4f049240bd53d7732a40cb157f36ca552f93518631b4f00e7b8af71e91a91f9c25f6f937dab73330756fcdc4298dabee"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.363291][ T8911] IPVS: ftp: loaded support on port[0] = 21 [ 270.372754][ T21] tipc: TX() has been purged, node left! [ 270.376155][ T8912] IPVS: ftp: loaded support on port[0] = 21 [ 270.418886][ T21] tipc: TX() has been purged, node left! [ 270.426545][ T21] tipc: TX() has been purged, node left! [ 270.432648][ T27] audit: type=1804 audit(1577556445.569:38): pid=8915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/22/file0" dev="sda1" ino=16710 res=1 [ 270.481329][ T21] tipc: TX() has been purged, node left! [ 270.536235][ T27] audit: type=1804 audit(1577556445.629:39): pid=8909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/22/file0" dev="sda1" ino=16710 res=1 18:07:25 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:26 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:26 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) [ 271.507085][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 271.638749][ T8958] IPVS: ftp: loaded support on port[0] = 21 18:07:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:27 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="7f4500000000000000000300000007000000080000003800000067030000f40000000000200001000000060000000000000000000060040000000600000008000000c16b0000e9380000080000000101000051e57464000000000800000007000000060000007a0a00002000000005000000000000000000000000000000001f07b276f32533af00000000000000000000000000000000000000000000000000000000000000000000000000d10600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd01000000000000000000000000000000000000000000000000000000000000000000000000000000000000d89029a546a8545411cefe7271d5d5ed4f049240bd53d7732a40cb157f36ca552f93518631b4f00e7b8af71e91a91f9c25f6f937dab73330756fcdc4298dabee"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:27 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) creat(0x0, 0x200) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2480, 0x14f5424c7b398d44) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 272.006487][ T8973] IPVS: ftp: loaded support on port[0] = 21 [ 272.134636][ T27] audit: type=1804 audit(1577556447.269:40): pid=8974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/23/file0" dev="sda1" ino=16730 res=1 [ 272.260295][ T27] audit: type=1804 audit(1577556447.319:41): pid=8974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/23/file0" dev="sda1" ino=16730 res=1 18:07:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 18:07:28 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x3b8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) rename(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x89c000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x3, 0x3, 0x4, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="01000134d7fe3d38417852854a61b02d1f9b37fb7c74d5125c4c5546d16b0dde70485f64e819641d0dadcf2acff9ede2545deaea82133cc5158a0e2447f6ea46597b50a64ceb7fe904ec6c7f13f92b0e296e7dc96b4fefdc62554a7c1451dfc1d417fd8b2e3a126ae4f9b40abed39c71e67dd1f02f9500"/130, @ANYRES32=0x0], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='com.apple.system.Security\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 18:07:28 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a2c6}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:07:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) [ 273.081959][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 273.109598][ T8996] IPVS: ftp: loaded support on port[0] = 21 [ 273.771155][ T8993] IPVS: ftp: loaded support on port[0] = 21 18:07:29 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:07:29 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a2c6}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:07:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 274.083682][ C1] sd 0:0:1:0: [sg0] tag#5779 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 274.094107][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB: Test Unit Ready [ 274.100589][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.110187][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.119751][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.126276][ T27] audit: type=1804 audit(1577556449.259:42): pid=9015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir067451516/syzkaller.87vEvt/23/file0" dev="sda1" ino=16751 res=1 [ 274.129359][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.163310][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.172920][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.182517][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.192141][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.201746][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.211363][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.220961][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.230566][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.240159][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.249723][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.259308][ C1] sd 0:0:1:0: [sg0] tag#5779 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.520544][ T21] tipc: TX() has been purged, node left! [ 274.693044][ T21] tipc: TX() has been purged, node left! 18:07:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:30 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:07:30 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 18:07:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) creat(0x0, 0x200) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2480, 0x14f5424c7b398d44) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff, &(0x7f0000000140)="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", 0xfd, 0x2bf85bdc, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="a6b48276", 0x4, 0x40, 0x0, 0x0, r1}, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="dbd983f8c2586f143549f91949f26a5555cad83579bedf2e398a324873af740a2d6e6b40", 0x24, 0x8001, 0x0, 0x3, r3}]) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:30 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a2c6}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 274.912891][ T21] tipc: TX() has been purged, node left! [ 275.024193][ C0] sd 0:0:1:0: [sg0] tag#2025 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 275.034644][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB: Test Unit Ready [ 275.041140][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.050729][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.060318][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.069917][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.079483][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.089094][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.096739][ T9036] IPVS: ftp: loaded support on port[0] = 21 [ 275.098677][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.114160][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.123763][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.133345][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.142931][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.152527][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.162135][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.171734][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.181330][ C0] sd 0:0:1:0: [sg0] tag#2025 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:07:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 275.291519][ T27] audit: type=1804 audit(1577556450.429:43): pid=9040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/24/file0" dev="sda1" ino=16766 res=1 [ 275.376011][ T27] audit: type=1804 audit(1577556450.469:44): pid=9043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir526143264/syzkaller.0EVDOG/24/file0" dev="sda1" ino=16766 res=1 18:07:30 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a2c6}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:07:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 275.750588][ T21] tipc: TX() has been purged, node left! [ 275.757796][ T21] tipc: TX() has been purged, node left! [ 275.797228][ T21] tipc: TX() has been purged, node left! [ 275.846829][ T21] tipc: TX() has been purged, node left! 18:07:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 275.912976][ T21] tipc: TX() has been purged, node left! 18:07:31 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) [ 275.953478][ T21] tipc: TX() has been purged, node left! [ 276.184401][ C1] sd 0:0:1:0: [sg0] tag#5780 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 276.194843][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB: Test Unit Ready [ 276.201340][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.210993][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.220602][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.230236][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.239798][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.249435][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.259057][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.268763][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.278407][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.288164][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.297792][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.307408][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.317021][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.326618][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 276.336231][ C1] sd 0:0:1:0: [sg0] tag#5780 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:07:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:32 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:07:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 277.128975][ C1] sd 0:0:1:0: [sg0] tag#5781 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 277.139432][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB: Test Unit Ready [ 277.145903][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.155511][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.165102][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.174695][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.184293][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.193914][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.198413][ T9072] IPVS: ftp: loaded support on port[0] = 21 [ 277.203518][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.218989][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.228594][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.238232][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.247857][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.257448][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.267075][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.276696][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.286321][ C1] sd 0:0:1:0: [sg0] tag#5781 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.477098][ T27] audit: type=1804 audit(1577556452.619:45): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir067451516/syzkaller.87vEvt/24/file0" dev="sda1" ino=16774 res=1 18:07:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:33 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) [ 278.558304][ C0] sd 0:0:1:0: [sg0] tag#2026 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 278.568724][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB: Test Unit Ready [ 278.575181][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.584801][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.596396][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.606008][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.615599][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.625196][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.634802][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.644400][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.654040][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.663614][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.673183][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.682788][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.692371][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:07:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) 18:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 278.701962][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.711558][ C0] sd 0:0:1:0: [sg0] tag#2026 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:07:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 18:07:34 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000340)="04491e8ed9742c6d", 0x8, 0x0, 0x0, 0x0) 18:07:34 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:07:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0x1}}, 0x0) [ 279.117458][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 279.255670][ C1] sd 0:0:1:0: [sg0] tag#5782 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 279.266118][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB: Test Unit Ready [ 279.272622][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.282218][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.291822][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.301444][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.311063][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.320664][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.330358][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.340033][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.349645][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.359230][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.368823][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.378424][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.388030][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.397629][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.407230][ C1] sd 0:0:1:0: [sg0] tag#5782 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:07:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:35 executing program 5: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000080)='[', 0x35d, 0xfffffffefff) 18:07:35 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x7, 0x0, 0x0, 0x0) 18:07:35 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de3303b9f18757ddd4d001000000000000003cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:07:35 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 280.493947][ C0] sd 0:0:1:0: [sg0] tag#2027 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 280.504374][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB: Test Unit Ready [ 280.510826][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.520408][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.530003][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:07:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) [ 280.539628][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.549271][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.558875][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.568483][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.578090][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.587729][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.597350][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.607025][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.616651][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.626247][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.635856][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.645449][ C0] sd 0:0:1:0: [sg0] tag#2027 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 18:07:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000004000500, 0xc000000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) 18:07:36 executing program 1: inotify_init() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xc502) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x2) [ 280.795467][ T27] audit: type=1804 audit(1577556455.939:46): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir067451516/syzkaller.87vEvt/25/file0" dev="sda1" ino=16801 res=1 18:07:36 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:36 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:36 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 281.639851][ T9167] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 281.710129][ T9167] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.728998][ T241] tipc: TX() has been purged, node left! [ 281.734902][ T9167] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 281.920021][ T241] tipc: TX() has been purged, node left! [ 282.092997][ T241] tipc: TX() has been purged, node left! [ 282.240358][ T241] tipc: TX() has been purged, node left! 18:07:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha512,xts-twofish-avx)\x00'}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:07:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000004000500, 0xc000000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) 18:07:37 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:37 executing program 1: inotify_init() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xc502) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x2) 18:07:37 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:37 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:37 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:37 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:37 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 282.727055][ T27] audit: type=1804 audit(1577556457.869:47): pid=9219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir067451516/syzkaller.87vEvt/26/file0" dev="sda1" ino=16812 res=1 18:07:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000004000500, 0xc000000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) 18:07:38 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 283.009052][ T9213] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 283.038850][ T9213] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:07:38 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 283.072231][ T9213] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 18:07:38 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000004000500, 0xc000000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) 18:07:38 executing program 1: inotify_init() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xc502) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x2) 18:07:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0xff2e) recvmmsg(r3, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 18:07:38 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:38 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:07:38 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:39 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x9, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a74, 0x5, [], @p_u32=&(0x7f0000000000)=0xffffff00}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) fchdir(r8) r9 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fchmod(r9, 0x100) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:07:39 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:39 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:39 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf4390462745fd66321b705c8ae58aef1bb9435779f0dfbd2d8fa1e767c5436dc04f85129f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df69a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6de9dadcd1e2db1cbf3ec98fce015300000000000000000000b0fc4c57f10641c1aecec436cc3d8dad9aa41c8d21b8edb230b9f99e7720a4a53b7f098ccc0211209ff33d5c6b57f6a99fd8b1cde835d65ded690f1d9218185dc63bb97ef4194c84f91f4a0d3a3eef8661279213f9a9904ebcca9ae1c14c5f1399e98c0ff1b1ec446365a4df4c30b90e976cb7b80c872ac79dc87e1e16f28a69cce846de0f0eb574b0f43a590eebb539ee60c81e92eb36dd0a902cc5c51cb9fc46bdd4306acf44e8962aefd33c60680104d1da4957865d879d5a994572f2b71c7dd1"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:39 executing program 2: unshare(0x2000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 18:07:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r1, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) sendto$inet(r5, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 284.715515][ T9271] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 284.789992][ T9271] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 284.867215][ T9271] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 18:07:41 executing program 1: inotify_init() ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xc502) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x2) 18:07:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 18:07:41 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r1, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) sendto$inet(r5, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 18:07:41 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf4390462745fd66321b705c8ae58aef1bb9435779f0dfbd2d8fa1e767c5436dc04f85129f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df69a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6de9dadcd1e2db1cbf3ec98fce015300000000000000000000b0fc4c57f10641c1aecec436cc3d8dad9aa41c8d21b8edb230b9f99e7720a4a53b7f098ccc0211209ff33d5c6b57f6a99fd8b1cde835d65ded690f1d9218185dc63bb97ef4194c84f91f4a0d3a3eef8661279213f9a9904ebcca9ae1c14c5f1399e98c0ff1b1ec446365a4df4c30b90e976cb7b80c872ac79dc87e1e16f28a69cce846de0f0eb574b0f43a590eebb539ee60c81e92eb36dd0a902cc5c51cb9fc46bdd4306acf44e8962aefd33c60680104d1da4957865d879d5a994572f2b71c7dd1"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) [ 286.677424][ T9333] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready 18:07:42 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:42 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="10", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 18:07:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r1, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) sendto$inet(r5, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 18:07:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf4390462745fd66321b705c8ae58aef1bb9435779f0dfbd2d8fa1e767c5436dc04f85129f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df69a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6de9dadcd1e2db1cbf3ec98fce015300000000000000000000b0fc4c57f10641c1aecec436cc3d8dad9aa41c8d21b8edb230b9f99e7720a4a53b7f098ccc0211209ff33d5c6b57f6a99fd8b1cde835d65ded690f1d9218185dc63bb97ef4194c84f91f4a0d3a3eef8661279213f9a9904ebcca9ae1c14c5f1399e98c0ff1b1ec446365a4df4c30b90e976cb7b80c872ac79dc87e1e16f28a69cce846de0f0eb574b0f43a590eebb539ee60c81e92eb36dd0a902cc5c51cb9fc46bdd4306acf44e8962aefd33c60680104d1da4957865d879d5a994572f2b71c7dd1"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x10402, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/92}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, &(0x7f0000000540)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f00000005c0)=0x48, 0x6d1d0cd24b2f381e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r7, @ANYBLOB="10032abd7000fedbdf2509000000100024000c000700000000000200000008000600da9e00000800040006000000280001000800090045000000080008000080000008000900660000000c00070002000000a5c8aeb50800040004000000340003000800030003000000140002006e657464657673696d300000000000001400020062726964676530000000000000000000080005000500000008000600406300002400020008000e004e2200000800099d12ff0100000800030000000000"], 0xcc}}, 0x75faa28a468970e5) r8 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) 18:07:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x17, &(0x7f0000000080)=[@in6={0x2, 0x0, 0x0, @ipv4={[], [], @multicast1}}], 0x1c) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) [ 287.562782][ T9342] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 287.614244][ T9342] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 287.703388][ T9342] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 18:07:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003e39405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd983f79e65199615607", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:07:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 18:07:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r1, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) sendto$inet(r5, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 18:07:43 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000220001040000000000000000bfb90000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@local, @in=@multicast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@remote}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) [ 288.029366][ T9396] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 288.061860][ T9405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0x0, 0x802) ioctl(r0, 0x4800000002284, &(0x7f00007bb000)) [ 288.095889][ T9406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x5, 0x1, @u32}]}]}, 0x20}}, 0x0) 18:07:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000220001040000000000000000bfb90000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@local, @in=@multicast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@remote}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) [ 288.311285][ T9415] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.366926][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000220001040000000000000000bfb90000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@local, @in=@multicast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@remote}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 18:07:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c040000000000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 18:07:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) dup(0xffffffffffffffff) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x64, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 18:07:43 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c57813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8dae98dbaca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x4000000000001a9, 0xc000) [ 288.561432][ T9426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.702436][ T9429] IPVS: ftp: loaded support on port[0] = 21 [ 288.714779][ T9430] EXT4-fs (loop0): #blocks per group too big: 16390 [ 288.750428][ T9396] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 288.929800][ T9430] EXT4-fs (loop0): #blocks per group too big: 16390 [ 289.319738][ T9433] IPVS: ftp: loaded support on port[0] = 21 [ 289.669947][ T241] tipc: TX() has been purged, node left! 18:07:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) dup(0xffffffffffffffff) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x64, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 18:07:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000220001040000000000000000bfb90000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in=@local, @in=@multicast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@remote}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 18:07:46 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c040000000000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 18:07:46 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:46 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) dup(0xffffffffffffffff) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x64, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 291.008083][ T9464] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 291.012863][ T9468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.024594][ T9469] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 291.063485][ T9461] EXT4-fs (loop0): #blocks per group too big: 16390 [ 291.139982][ T241] tipc: TX() has been purged, node left! [ 291.381450][ T9470] IPVS: ftp: loaded support on port[0] = 21 18:07:46 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c040000000000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 18:07:46 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:47 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 291.827827][ T9497] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 291.850306][ T9495] EXT4-fs (loop0): #blocks per group too big: 16390 18:07:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c040000000000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 292.167694][ T9503] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:07:47 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 292.422344][ T9514] EXT4-fs (loop0): #blocks per group too big: 16390 [ 292.468273][ T9519] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 292.505301][ T9510] blk_update_request: I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 292.564165][ T2504] blk_update_request: I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 292.575557][ T2504] Buffer I/O error on dev loop2, logical block 33008, async page read 18:07:47 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 292.918086][ T9541] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:07:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) dup(0xffffffffffffffff) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x64, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 18:07:48 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:48 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:07:48 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 293.580412][ T9559] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 293.583291][ T9557] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 293.608840][ T9558] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:07:48 executing program 0: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x3d7, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000005c0)={@loopback, 0x70000000, 0x0, 0xff, 0x6, 0x0, 0x0, 0x400000000}, 0xf1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000480)='./file0\x00', 0x40001fffffffd, 0x3, &(0x7f00000008c0)=[{0x0}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x10000}], 0x800000, &(0x7f0000000800)=ANY=[@ANYBLOB='nls=cp874,uid', @ANYRESDEC=r6]) r7 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000009c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)) r8 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r8) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x80005, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 293.930501][ T9585] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 294.298910][ T9597] IPVS: ftp: loaded support on port[0] = 21 [ 294.549610][ T9597] chnl_net:caif_netlink_parms(): no params data found [ 294.576864][ T9597] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.584324][ T9597] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.592130][ T9597] device bridge_slave_0 entered promiscuous mode [ 294.599823][ T9597] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.607035][ T9597] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.614649][ T9597] device bridge_slave_1 entered promiscuous mode [ 294.632074][ T9597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.642738][ T9597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.662206][ T9597] team0: Port device team_slave_0 added [ 294.669159][ T9597] team0: Port device team_slave_1 added [ 294.722089][ T9597] device hsr_slave_0 entered promiscuous mode [ 294.780289][ T9597] device hsr_slave_1 entered promiscuous mode [ 294.820187][ T9597] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.921215][ T241] tipc: TX() has been purged, node left! [ 294.932859][ T241] tipc: TX() has been purged, node left! [ 294.956849][ T9597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.980236][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.988089][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.181977][ T9597] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.192530][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.210651][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.230404][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.237488][ T9088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.354193][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.370475][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.379143][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.400553][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.407705][ T9130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.450636][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.480239][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.489464][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.530699][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.539766][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.590834][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.604966][ T9597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.643288][ T9597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.774891][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.790900][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.799297][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.850691][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.859027][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.890961][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.008432][ T9597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.053624][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.070180][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.569797][ T9633] IPVS: ftp: loaded support on port[0] = 21 [ 296.843029][ T241] device bridge_slave_1 left promiscuous mode [ 296.849448][ T241] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.960487][ T241] device bridge_slave_0 left promiscuous mode [ 296.966790][ T241] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.670130][ T241] device hsr_slave_0 left promiscuous mode [ 297.709982][ T241] device hsr_slave_1 left promiscuous mode [ 297.776245][ T241] team0 (unregistering): Port device team_slave_1 removed [ 297.786971][ T241] team0 (unregistering): Port device team_slave_0 removed [ 297.797486][ T241] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.870624][ T241] ================================================================== [ 297.881725][ T241] BUG: KCSAN: data-race in del_timer / enqueue_timer [ 297.888386][ T241] [ 297.890755][ T241] write to 0xffff8880a3950920 of 8 bytes by task 21 on cpu 0: [ 297.898195][ T241] enqueue_timer+0x9c/0x210 [ 297.902697][ T241] __internal_add_timer+0x4f/0x60 [ 297.907727][ T241] add_timer+0x250/0x550 [ 297.911979][ T241] __queue_delayed_work+0x13b/0x1d0 [ 297.917290][ T241] queue_delayed_work_on+0xf3/0x110 [ 297.922512][ T241] bond_netdev_notify_work+0x150/0x160 [ 297.927976][ T241] process_one_work+0x3d4/0x890 [ 297.932882][ T241] worker_thread+0xa0/0x800 [ 297.937436][ T241] kthread+0x1d4/0x200 [ 297.941528][ T241] ret_from_fork+0x1f/0x30 [ 297.946033][ T241] [ 297.948357][ T241] read to 0xffff8880a3950920 of 8 bytes by task 241 on cpu 1: [ 297.955811][ T241] del_timer+0x3b/0xb0 [ 297.959898][ T241] try_to_grab_pending+0x22d/0x3e0 [ 297.965015][ T241] __cancel_work_timer+0x50/0x3a0 [ 297.970140][ T241] cancel_delayed_work_sync+0x24/0x40 [ 297.975527][ T241] bond_free_slave+0x34/0x90 [ 297.980111][ T241] __bond_release_one.cold+0x6e2/0x894 [ 297.985572][ T241] bond_netdev_event+0x4da/0x510 [ 297.990597][ T241] notifier_call_chain+0xd7/0x160 [ 297.995635][ T241] raw_notifier_call_chain+0x37/0x50 [ 298.000915][ T241] call_netdevice_notifiers_info+0x9a/0x120 [ 298.006826][ T241] rollback_registered_many+0x61f/0xa40 [ 298.012364][ T241] unregister_netdevice_many+0x62/0x240 [ 298.017911][ T241] default_device_exit_batch+0x234/0x270 [ 298.023532][ T241] ops_exit_list.isra.0+0xa2/0xc0 [ 298.028569][ T241] cleanup_net+0x405/0x6b0 [ 298.033043][ T241] process_one_work+0x3d4/0x890 [ 298.037884][ T241] worker_thread+0xa0/0x800 [ 298.042393][ T241] kthread+0x1d4/0x200 [ 298.046470][ T241] ret_from_fork+0x1f/0x30 [ 298.050867][ T241] [ 298.053177][ T241] Reported by Kernel Concurrency Sanitizer on: [ 298.059327][ T241] CPU: 1 PID: 241 Comm: kworker/u4:3 Not tainted 5.5.0-rc1-syzkaller #0 [ 298.067758][ T241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.077940][ T241] Workqueue: netns cleanup_net [ 298.082705][ T241] ================================================================== [ 298.090813][ T241] Kernel panic - not syncing: panic_on_warn set ... [ 298.097401][ T241] CPU: 1 PID: 241 Comm: kworker/u4:3 Not tainted 5.5.0-rc1-syzkaller #0 [ 298.105715][ T241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.115860][ T241] Workqueue: netns cleanup_net [ 298.120619][ T241] Call Trace: [ 298.123914][ T241] dump_stack+0x11d/0x181 [ 298.128301][ T241] panic+0x210/0x640 [ 298.132255][ T241] ? vprintk_func+0x8d/0x140 [ 298.136911][ T241] kcsan_report.cold+0xc/0xd [ 298.141511][ T241] kcsan_setup_watchpoint+0x3fe/0x460 [ 298.146888][ T241] __tsan_read8+0xc6/0x100 [ 298.151439][ T241] del_timer+0x3b/0xb0 [ 298.155501][ T241] try_to_grab_pending+0x22d/0x3e0 [ 298.160627][ T241] ? add_device_randomness+0xf2/0x420 [ 298.166004][ T241] __cancel_work_timer+0x50/0x3a0 [ 298.171017][ T241] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 298.176901][ T241] cancel_delayed_work_sync+0x24/0x40 [ 298.182274][ T241] bond_free_slave+0x34/0x90 [ 298.186861][ T241] __bond_release_one.cold+0x6e2/0x894 [ 298.192312][ T241] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 298.198018][ T241] ? find_next_bit+0xcb/0xe0 [ 298.202610][ T241] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 298.208546][ T241] bond_netdev_event+0x4da/0x510 [ 298.213518][ T241] notifier_call_chain+0xd7/0x160 [ 298.218599][ T241] raw_notifier_call_chain+0x37/0x50 [ 298.223873][ T241] call_netdevice_notifiers_info+0x9a/0x120 [ 298.229753][ T241] ? veth_disable_xdp+0x530/0x530 [ 298.234779][ T241] rollback_registered_many+0x61f/0xa40 [ 298.240331][ T241] unregister_netdevice_many+0x62/0x240 [ 298.245879][ T241] default_device_exit_batch+0x234/0x270 [ 298.251513][ T241] ? do_wait_intr_irq+0xb0/0xb0 [ 298.256357][ T241] ? unregister_netdevice_many+0x240/0x240 [ 298.262183][ T241] ? dev_change_net_namespace+0x720/0x720 [ 298.267897][ T241] ops_exit_list.isra.0+0xa2/0xc0 [ 298.272921][ T241] cleanup_net+0x405/0x6b0 [ 298.277356][ T241] process_one_work+0x3d4/0x890 [ 298.282216][ T241] worker_thread+0xa0/0x800 [ 298.286717][ T241] kthread+0x1d4/0x200 [ 298.290782][ T241] ? rescuer_thread+0x6a0/0x6a0 [ 298.295628][ T241] ? kthread_unpark+0xe0/0xe0 [ 298.300306][ T241] ret_from_fork+0x1f/0x30 [ 298.306052][ T241] Kernel Offset: disabled [ 298.310398][ T241] Rebooting in 86400 seconds..