Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2019/11/26 13:10:09 fuzzer started 2019/11/26 13:10:11 dialing manager at 10.128.0.105:37257 2019/11/26 13:10:11 syscalls: 2566 2019/11/26 13:10:11 code coverage: enabled 2019/11/26 13:10:11 comparison tracing: enabled 2019/11/26 13:10:11 extra coverage: extra coverage is not supported by the kernel 2019/11/26 13:10:11 setuid sandbox: enabled 2019/11/26 13:10:11 namespace sandbox: enabled 2019/11/26 13:10:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 13:10:11 fault injection: enabled 2019/11/26 13:10:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 13:10:11 net packet injection: enabled 2019/11/26 13:10:11 net device setup: enabled 2019/11/26 13:10:11 concurrency sanitizer: enabled 2019/11/26 13:10:11 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 70.400409][ T7657] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/26 13:10:38 adding functions to KCSAN blacklist: 'shmem_add_to_page_cache' 'rfcomm_sock_sendmsg' '__skb_try_recv_from_queue' 'handle_userfault' '__filemap_fdatawrite_range' 'do_readlinkat' 'xas_find_marked' '__delete_from_page_cache' 'futex_wait_queue_me' '__add_to_page_cache_locked' 'iput' '__writeback_single_inode' 'calc_timer_values' 'ep_poll' 'ext4_free_inodes_count' 'atime_needs_update' 'ktime_get_seconds' 'd_delete' 'blk_mq_free_request' 'exit_signals' 'run_timer_softirq' 'ext4_free_inode' 'virtqueue_enable_cb_delayed' 'snd_seq_check_queue' 'common_perm_cond' 'other_inode_match' 'd_set_mounted' 'dd_has_work' 'mem_cgroup_select_victim_node' 'fib6_clean_node' '__release_sock' 'kauditd_thread' 'bio_endio' '__dentry_kill' 'd_alloc_parallel' 'add_timer' 'tick_nohz_idle_stop_tick' 'rcu_gp_fqs_loop' 'virtqueue_disable_cb' 'generic_fillattr' 'sctp_assoc_migrate' 'page_counter_charge' 'ext4_setattr' 'pcpu_alloc' 'sbitmap_queue_clear' 'do_signal_stop' 'ip_tunnel_xmit' 'shmem_getpage_gfp' 'ext4_mb_good_group' 'percpu_counter_add_batch' 'snd_ctl_notify' 'do_exit' 'wbt_wait' 'generic_permission' 'n_tty_receive_buf_common' 'bio_chain' 'wbt_done' '__mark_inode_dirty' 'tick_nohz_next_event' 'commit_echoes' 'writeback_sb_inodes' '__hrtimer_run_queues' '__splice_from_pipe' 'fasync_remove_entry' 'add_timer_on' 'ext4_nonda_switch' 'audit_log_start' 'wbc_attach_and_unlock_inode' 'af_alg_sendmsg' '__skb_wait_for_more_packets' 'ext4_mb_find_by_goal' 'cma_comp_exch' 'do_syslog' 'icmp_global_allow' 'packet_do_bind' 'blk_mq_get_request' 'blk_mq_dispatch_rq_list' 'sit_tunnel_xmit' 'ip_finish_output2' 'enqueue_timer' 'yama_ptracer_del' 'unix_release_sock' 'delete_from_page_cache_batch' 'poll_schedule_timeout' 'pid_update_inode' 'userfaultfd_ioctl' '__ext4_new_inode' 'evict' 'file_remove_privs' 'tick_do_update_jiffies64' '__perf_event_overflow' 'ext4_mark_iloc_dirty' 'p9_poll_workfn' 'ns_capable_common' 'netlink_getname' 'find_next_bit' 'generic_write_end' 'shmem_file_read_iter' '__process_echoes' 'd_instantiate_new' 'ext4_da_write_end' 'ondemand_readahead' 'snd_seq_prioq_cell_out' 'tcp_add_backlog' 'xas_clear_mark' 'blk_stat_add' 'batadv_tt_local_add' 'kcm_rcv_strparser' 'copy_process' 'process_srcu' 'watchdog' 'filemap_map_pages' 'lookup_fast' '__rcu_read_unlock' 'vm_area_dup' 'tomoyo_supervisor' 'ktime_get_real_seconds' 'find_get_pages_range_tag' 'pipe_wait' 'wbt_issue' 'ip6_dst_gc' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_has_free_clusters' 'do_nanosleep' 'hrtimer_wakeup' 'do_task_stat' 'ext4_writepages' 'ext4_xattr_get' 'do_recvmmsg' 'echo_char' 'generic_file_read_iter' 'get_signal' 'tomoyo_update_stat' 'blk_mq_sched_dispatch_requests' 'wbc_detach_inode' 'rcu_gp_fqs_check_wake' 'inode_permission' 'install_new_memslots' '__d_lookup_done' 'taskstats_exit' 'tick_sched_do_timer' 'inet_sk_diag_fill' 'sctp_association_free' 'pipe_poll' 'page_counter_try_charge' 'relay_switch_subbuf' '__lru_cache_add' 'blk_mq_run_hw_queue' 'complete_signal' 'lruvec_lru_size' 'xprt_clear_locked' 'flush_workqueue' '__snd_rawmidi_transmit_ack' 'inactive_list_is_low' 'ksys_read' '__dev_queue_xmit' 'snd_seq_timer_get_cur_tick' 'timer_clear_idle' 'list_lru_count_one' 13:14:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e24, @remote}}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x38100, 0x108) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x2a, 0xa, 0x7, 0x1a, 0x1, 0x1, 0x1, 0xac}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000140)="4cab5992670ba97c2c731f3d8ac23c19b1d3fbcd222efefee444fc97bc49f9415e708be0de007465840dbc7ba3419a6f4aed5fa1ee37b932f5c3767f76", 0x3d}, {&(0x7f0000000180)="b5e0457cf1465c5fc1c89b643f23d3d538a9c9a489fb7d0f7409c7086f48148d0d453508681662acd76a8d0d0f15b9152f6eb8a98c93c34c4fa852a5ba1d1761b9978e532ec4e939bcc92365cab1577f820ab5506b22584096025f82be0ab9bf61a5ad2e8c1e1b222d0d7e1c3bfa42e2916a56a9a0cad315a98d056889b70b06d8bf46e145", 0x85}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="58adc9d2a66f3fd3cc24b54dbc6a452ef070c1daf64b9792439e8c784acfa958e3ffe3fa821254b01bd10aff80fce24342a8c196b95117e726c8c5aee094cf2d47f8be004cca648b14ff4c339486bbd3084b85f55b28aea20ee01878809a7eab3532796070270c83796e7d546ca23f1628796d", 0x73}, {&(0x7f00000012c0)="f2618af8963e7723efe036c3b2bcba3b0e334a6f65e46c75c754b9d2cc59ff59cd9a416872c7d9df6c6c33264e5e118fa1c74b81ee8152362894f8a672b9e39cdc835fb3e3cde39cec39cf824a98212637ada50bcbe6f162f4a2dd004ca40144083298dd509620272c56d713cfef1db365a2476a6b3ef27832faa9dd1b160b13f56d03d73b82877eca83c9eba246d6ba88629fd7bb1aeef2a8144dc908cd3118dc277e1412508098cd2449a1326b745a", 0xb0}], 0x5) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000001440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001480)='TRUE', 0x4, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)=0x0) ptrace$setsig(0x4203, r4, 0x7, &(0x7f0000001500)={0x1e, 0xffffffff, 0x1}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001880)={0x0, 0x3, 0x7592c097f154779f, 0x5143a635, 0x2c8}, &(0x7f00000018c0)=0x18) sendmmsg$inet_sctp(r5, &(0x7f0000001980)=[{&(0x7f00000015c0)=@in={0x2, 0x4e23, @rand_addr=0x76}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001600)="439be82c746b176e8cae1e97ad00c649b7e7aa08ff0af08a74ae34c1c2efc7bd9384edda29295168b15ded7154e136f7c2cbda9e76b77622990087a1923d963d302627f233750b21454d1bc8c12fa12c03483a5068b6688462d2215d3d651a2b6f921f3ddad48836b20d10012c474c95ce47406458694cb7ae8270e6e1b3a5df473d4033fdebcf8a09abaea9122e4ee3c9329bf9fc1ad189cfacb5b3f27a75e4916c360f3708ea56aeee8ef50c8575c21e5c689fd01f344b9899a0caca439cd27d9401b63ae515b7", 0xc8}, {&(0x7f0000001700)="737e4a774703fefc916df9c8f1a7c3d6064f8b848ff63d63d813b66621eb4501c9af784de374815052d67f82dcb85cf88bbd4547143945a37f5ffa67315220e48d22d6e098dc42e71cc0fb26ea76d83414f2d5af685898ff23889a889bbfa7279531eafc4b3701014247cc", 0x6b}, {&(0x7f0000001780)="2acbef9305d39881bb62191699a757595cb2445ccd4cc9879f8c0c5ea83c60da171975c81bfd3b6e6bba01294822d5b78920806ecc07e176f081a18f11fd1d2e5980cae4c824cff5822b0e47f555858630cc080807ea5284530926245fe0726709f852aa5637817ba682321a23472861e27ca5d1a6df182bfcd87402b03ae5008c09a501207be2c5f697ea264ee9b81583", 0x91}], 0x3, &(0x7f0000001900)=[@authinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x2, 0x2, 0x1, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x58, 0x4004000}], 0x1, 0x240000c0) r7 = syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0x974, 0x410002) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/cachefiles\x00', 0x500, 0x0) connect$l2tp(r7, &(0x7f0000001a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x0, 0x3, 0x1, 0x2, {0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0x3a) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={r8, 0x28, &(0x7f0000001a80)}, 0x10) rt_sigprocmask(0x2, &(0x7f0000001b00)={0x8}, &(0x7f0000001b40), 0x8) r9 = syz_open_dev$vcsa(&(0x7f0000001b80)='/dev/vcsa#\x00', 0x8320, 0x101040) setsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x6, 0x1, &(0x7f0000001bc0)={0x8000, 0xf51, 0xba1, 0x57, 0xc6, 0x1, 0x366}, 0xc) r10 = fcntl$dupfd(r3, 0x406, r3) ioctl$VFIO_IOMMU_UNMAP_DMA(r10, 0x3b72, &(0x7f0000001c00)={0x20, 0x2, 0xcd, 0x7, 0x240000000000000}) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(r11, 0x11b, 0x5, &(0x7f0000001c80)=0x4000, 0x4) socketpair(0x2, 0x3, 0x5, &(0x7f0000001cc0)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r12, 0x21, 0xd, &(0x7f0000001d00)="fb799712ec0467d551961ad29ac3194cf6ef62755495a20073d24d8c8cfc9e608da2430ea19c24f8bd4d223dfd5494b6923fab817cce6b81c19c68a6127732490bd9460b5eda7eb342a2fde8373b6d15714b38532e2d9268ccba06b8a4e5d9905b3cd8f79bd57e87f2a685b721330b585f331b03af8511cd483f2decc9c447a8144672db72ff111dabcc5615a1e4a9f88cc8088e72258499e96645d8adade8e61da1cd04078b9e74f59653932b2faf0bf1781695ce8f9b08ba6e8563", 0xbc) sendmsg(r5, &(0x7f0000001ec0)={&(0x7f0000001dc0)=@generic={0x11, "903114845734d0705586cd75aec95e2a10770b0d2fdba229c928c4673653afa33217252be1c73687b07c499a37045a68e0e670eac2732b9b3ac34799de1f66a4aee0ac78a2d83dc3a5555c3d50ed20e9e7213aeaa45cdf94c6c32b10ae185f31d4b8109024733975af091e4ef6626f2113390fe11017134bf5ec89f2b94f"}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001e40)="1ff2cf2994dcc69a51e03c92587ef71497c422cd3d8607301afda29f55eb9f6d2a3a33aa0b1a40c33b05a3", 0x2b}], 0x1}, 0x10) r13 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r13, 0x84, 0x7, &(0x7f0000001f40)={0x6}, 0x4) 13:14:53 executing program 1: ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1608a8f528b3ade1) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x100800) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) connect$packet(r0, &(0x7f0000000180)={0x11, 0x3, 0x0, 0x1, 0x81, 0x6, @remote}, 0x14) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) get_robust_list(r3, &(0x7f0000000480)=&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)}}, &(0x7f00000004c0)=0x18) r4 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x4, 0xf3f519b48e1a0fa6) readlinkat(r4, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/101, 0x65) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) r6 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000680)={0x8, 0x2, r5, 0x0, r6, 0x0, 0x97, 0x1}) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r7, 0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000700)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x5021000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x78, r9, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x577}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xc}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0xc338699534e1a06d}, 0x4000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r10, 0x0, 0x2c, &(0x7f00000008c0)={0x1f, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @rand_addr=0x7ff}}}, 0x108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000a00)={0x0, 0x0}) prlimit64(r11, 0x5, &(0x7f0000000a80)={0x81, 0x2}, &(0x7f0000000ac0)) syz_open_dev$mice(&(0x7f0000000b00)='/dev/input/mice\x00', 0x0, 0x1da9c8d3d4abe47d) r12 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r12, 0x0, 0x481, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002f00)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_mreq(r13, 0x0, 0x24, &(0x7f0000002f40)={@multicast1, @loopback}, &(0x7f0000002f80)=0x8) [ 338.078545][ T7659] IPVS: ftp: loaded support on port[0] = 21 [ 338.229002][ T7659] chnl_net:caif_netlink_parms(): no params data found [ 338.265311][ T7659] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.268996][ T7662] IPVS: ftp: loaded support on port[0] = 21 [ 338.272574][ T7659] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.287135][ T7659] device bridge_slave_0 entered promiscuous mode [ 338.294599][ T7659] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.301700][ T7659] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.309939][ T7659] device bridge_slave_1 entered promiscuous mode 13:14:54 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)="3d61137a53871e3c629aa83721b7fff9159e11e090c870cb", 0x18) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20082, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400180, 0x0) fcntl$setlease(r2, 0x400, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000200)=r3) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x12cc932a138a856e, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x284002, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2000, 0x0) r7 = msgget(0x3, 0x100) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000300)=""/145) r8 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0xffff, 0x121000) ioctl$VIDIOC_S_FBUF(r8, 0x4030560b, &(0x7f0000000500)={0x8, 0x40, &(0x7f0000000400)="16fdf75039f96206da3120edb96e680c57afe7a8664033c6903ed43a6767c988c9fb2e420da267f95dbf91d475352362c34b70af086acaf20c6da1eb57f0647577924d3398f5c522ba9ee212079af1a27aefb7a9c7102071dc3dc5b456b8fa9ab536de80ec8a7a01b10b2b1ad3fe001f95583e81529dd1dfd9f3b2201854f212e0109b01c953fbbed40b629e178854a67365dbdd91a9f30d0b4e060c5ab151765a0709cd697d896e6de7fe9ae580be07667772fe3f1732c0a64b9382d8fe8dd5a863ecd694a011c3", {0x80000000, 0x9, 0x34424752, 0x6, 0x6d6, 0x8, 0x8, 0x4}}) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)={0x90, 0x0, 0x3, {0x2, 0x2, 0x3, 0x9, 0x3, 0x1f, {0x0, 0x532a, 0x805e, 0xb2f, 0x1000, 0x9, 0x2, 0x8001, 0x4, 0x3, 0x7, r9, r10, 0x5, 0x3075}}}, 0x90) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000780)='/dev/userio\x00', &(0x7f00000007c0)="1d2b760f96496539062b8af18192", 0xe) r11 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000a80), &(0x7f0000000b00)=0x60, 0x80800) shutdown(r11, 0x3) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000b40)=0x6dae36a0d41b662d, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000b80), &(0x7f0000000bc0)=0xb) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) ptrace$setopts(0xffffffffffffffff, r12, 0x4, 0x100060) msgget(0x1, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000c80)={0x2, [0x0, 0x0]}) r13 = syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0xe9a, 0x200000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'team0\x00', 0x0}) bind$xdp(r13, &(0x7f0000000d40)={0x2c, 0x8, r14, 0x6, r8}, 0x10) [ 338.342168][ T7659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.364472][ T7659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.418462][ T7659] team0: Port device team_slave_0 added [ 338.427433][ T7662] chnl_net:caif_netlink_parms(): no params data found [ 338.438853][ T7659] team0: Port device team_slave_1 added [ 338.536890][ T7659] device hsr_slave_0 entered promiscuous mode [ 338.575085][ T7659] device hsr_slave_1 entered promiscuous mode 13:14:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)=0x2) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000100)="ad2aec2744b1ff83b4445d2358674036cd1eb0006eb0f7f556d80d81a0eb88a47023fa64926e3993ba398d4e22ceaa6e5c99d03d227619ba6a3083a69612901cd7d9bd18d47cbcdca4fa5c9936745abea48bbad9b7a5c210677235257802cef2571d4ade403a31f2f25a606046d0c199e19d207db4d99e5bb86453800a97372df182110bb9d31c8f29d5a390a8e5dd04d88cecd5432f100d153e4b38e3b9d1ecd649a01b7710e6", 0xa7, 0x4}, {&(0x7f00000001c0)="a90de9e932557a2e42c408608f31dcbd9d27bbb4bcf77c6c7e80c9799a9fb3a6ad48f60620e19ad8751e89025b953ef05db84dd75de130da5806a09f4d2864389874e006e4562ed680e74c613a0f3152493fa3888cc104346c3d2afadf6728015e869e665abb92c620dac7ff2ddd15851455c71441db7c7c2f72fda46496bf2f3be1ea909bd17785f09aff563dd1cd43c00560681670b29208b17fed7eb53d1f4d464bcc5125d44f20", 0xa9}, {&(0x7f0000000280)="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", 0xfe, 0x3ff}, {&(0x7f0000000380), 0x0, 0x40}, {&(0x7f00000003c0)="352c37f754106aec4d621bc51c2e5111bb291b2830e8fa7dad16803666a0c6b6d5600d9d7e5320f957020987e068295d006ba9f9532b5b8641b25976fb0337c8f0e915da9e2ea5bb73c9989e50f3e38cb01920a4edf7f31f9512bd1c8ade1bba1f03871089057105332f8a6df81d73cd37dd575e2b15e863bae6995277a0cbf2da209963621185d91da49522e371e3acd33ebabfec49190e2570f57facb5dcdc26fa56e1f4196d089e371c27b83640e5b21a3dac7dacabc96c3bd2f33d34075d8f36270b170897093e16cce3f553c6c37c85ec7e7e6ec87a44c347fc1033d93b1c287e2c67631b6f5a1a762f7b74539f7caf74607f9c97550395e977c9bb14be166561ccf3865cf7ad9bd445fe84f52a5efc4078d3d08c9a5f4a077f5bdc5d8df2a5bab6faa86deb17ac6cbe0733e487bb35c8240d30e529abd6ef873c1e8877a34b38fb1f277a7b5903fd6f26c30296e0373db7949386b2fe2a652604d8099d84dfe6753031124f663f2a3c1597451f2eec44b7ba6aa209de37695c84c500069d7318ad3cf579f6c2d4486615e5d1107dfae510635b74e7ff86d01003a130a5af2c4e7278dbec3971e19b8ecaa43bfec51607a7785cf2e42fb8af2f034e402cbafe3a99c1c4d6688d1c22cad9520b4f6906c2f561df18266115c15b0dd03a2f359b56be87a5e7161992693a2f434ceba8cbc71e6b2e3d4a2bf2a1d0b2c300b2286b35a3a0c98809ae5c336bd8790154df029bcf8a87a6e8c135fbe91b64482c3f7f997e66f50eb0410e32d521fe85a50539b7effbe81b3b000c19b0bf5e71f07390f36087f6f651184338829a9cae4f7315842c91f6fb4e5071236cde3dcc37c2182f91c7ff80d3141af0815456eac4c69f07175d2aaebf65e67590dddb4e1a7f3b89c30bdb63f90ce8bf4ac5ae220071476c6bd8977cbaa81b4a446a4cadc2fa93d4843f0817e7b198252004e72de0bfcfd03c6a6bfa824b2efe266ce55e5b014c2790adea612513b925a84c761b770a115d65aea927904f276e9a6ba445e57002692407e6b935cbf637a5ccf17d0d6eef5a4307a0b30d870e1215ef0b1f72e6feacbc38d837db8247195a07f2a9b2cc6518b34f4b93f444815070a0e0d6918a070eb2d82191e4ff8e18f13ce227c5b12bfd17ed2e6f5273880a4208fa3aa1ce84651f5316587556773c952512feed9fe7f172fc1e4bf9e701ba023daf5bc5b5d5e277b3ededa8e924b621f1d4672a34029003615499df1d1c9a4c5eb2e3dc6a805602bfcb16c66cd2a47dc4c1620a50486097f3f1050fd0fc70fc684e25c64caa428c935313d5bea68a71076ce28ef9374a6917c5ba151216be2af90e84b1bfa645006d7cbb60c1766b13bdb2058c484504e2fa4ff4405d7d15a96d4c7cb9ea23bf995a279fe965988d84803db4c2df5613cc807bceb8bb9c073a46fc972c3abc62d21ef4da24ee229cdcba2b0ae589eda525182abc669332771da8471f64b106ffd97726b42010674c29c3ab3040974dfd6f91f048f2f9c1e925c276115c6008e985bcd54489e4ddc3398554e6e26d96a2d14d90618368f848ee5825c42659d58b913c8428f9551a6c937b3f033ac750a56cff59d6afdde50dd2853900a7aacd81f6f86f05dbed50f1bb4ae357e916217051eadb0616d2858363db35b1d69a44a8e88dea421d52097f0b98179e99dbd0d6d3828ea26347e11369aed4a4a5a629c912689798cf3002981280e3d34a51c7bda32b1c3b2147360648ef0bcc84c8d10910bd5e4801291cc8db57904dee00578e9831d7e24805b0dcf7d12effaf55b4da52d597627f51e1bc0b2174dd57fb0bf9cc3e19762653ed4809c118860b32b07e520f7a50d01fb9dac393c4be29750e6bad839eb703487f02b7cd0890a043007204554b2514e93166b6173f84804cbb4bf02670e2cb97f7f2b345a5c7cce01952dba9846ce3cb82524fe102d7908c7188dbddcf796c7ba58b0c7452d08e41d5027d8e903dd53df6d649b4adfeb2d2a8e56e2568c17863f792fab68485266d7c41c36842505c8d0e1aa876d92351be8cb7a406d8e3291f0d0bbcbaf3dc536ebd4889c16f368b87fd03043d15ffd8a8372c2a670177b6ecca4ff6c563bf3dcba7c97d6e41e2a8f3ecb4cb0a52161dcc2969fc01c26d19fd9a1831297d569a9842e322ec44aca0ee8f21e464b4bdf8e7a01df11790ac75950f0bb51aa5259dfd410b6648fa79389cbe0005bbc6a5ce51379279a204bbad4e3562470f107da94c35a8c6d522881c9bd60482f482cb70f656cdf27f2403e1b0f06bacb3af6cbe3caf8e6ae40094d1ed34d3acde4f8b51ba853e6b0565ebff15429ffa97006689978b4bff0192f08ad4c7cf4eb8a49268db3e44946dd7823796271c99c0c60a5fbbbb2da14469f1a6562731184f9c67f2bc104d8e53cac6b954d5fd73cd3a007d26491ef3292fd239448ca187fcbe2ea3a4132a47e2981f147195d0893e3ebca9a6292e24996cdc6406dd869ada1c4cd65f3bf9b4587458b52e77508f00bc28b1617411f6e744e0c0227ca5b148c716326a6f1665b08ea8f48202f9cfb808596422b0b28589b060dd782d228b98edf07764bbe43783841bc16fa307f011884b6ea05a4750d7eb05e4ca1610bad75dff7e00dbcdd99db76b8dcc78ced5b0f3312124d1a9a289e2a354c26dfc8d21900668c9357bcc835b26e8be363e94c5655bbd0238d84ee555360bb8ef0532bf5529dc970239ce9eb996380ad67e9c574944d5684e429adf92ec6b68fddd33d94446571a07ac53112635889d48da76be1769470c0eebf613bfad913ba725de76a5cb8cefaf25fcc3a39b4ddfcf9915d9cd4c6f79a790b9d8206d5c0b47df84373df18f528b98538c5be5405c99d83c1e6043ba52a1ff62f7a9d1e5c4491fc669240de63d181918cfca6effcd2e3960a5251a85f0b3f8d8d5e71a30f2850637e4b8e1019b4edb1a8700664ca7c724e7ef582bbb1f2e385279662d0fad236e124228a61797095749134504037ee2473a372ef798c1e4fdb91e4a575a1ded5c328a6eec19c242c2c03236573964cd221633462d04a9d59cc3c6fd94c2a7bf3cfa5b6a33acf594b17b52a00284401b3715433dfe761140c90ef127d5320e0e58721e23b93b2c3640c2bfe3749c5cd4aa90e345038306a8719153a6f823bd70f5b8c6496823cd4a7af15cfebfc3d4daa2bcdedd2e62183aae278eb42d6f14ae1e51b96b3527aebe3bfe905a58048327e19f4a419cad4b7f2ddcbd7d023b678db128d98653ffcb9f2f522cbd6226bbc1bded0169a134305c0c4247a103b28b6eb5361ed3c8bf991bfbdb70f4fc8bc5c20f4576a162872bca72758763656c2a2d61ff043c2f8bf718e290c7d11b5b86feb36fce6bd9078ca8003e8ef305277f249490014e606207d749ae48c63eda5c17bc153be3d20eca75c84c719313d0678659bb0424be91bf8d0d2048e2be0366aeaf4d82a7d9d4073de589665885cd9b51d50f7242bbff51df1967c65cb5a2aadce409665045de0cd5d8caa46238360a5862cb20e9adcdb88175f4ed7a8eb659fb05ba1d21076a5ca6995f46920978b3d90d611108b9c66551094de024ed3745934a769afe419e76f1591b917cc5c001605bbae49199b7b4f7d23f03f3069f8441046f3f43cd5f0eb7964312da4f9dcde0a03392ccf690e35658d0e5e2efe38224848e036a4342662ad4d3fcdd5107d3a44646826731b413c31dffd06ca4c206026a805f47f6812cf67bd93998b7e0a4a5c41c93dc511620a5c0d009fcf2d355b98439b51cd4501600af1f9562f6315f634ea1cd1ce56d5ca58f4f4dd7dfbb978b6e48142fdfddc0f7e0868675f16c27d4c1f17528bf70de5f87f8ce6b5b03afe28b0d3d69db7de34f9938b21eb6d28f060f6e7752690720cf960b00fc9b9c042c6f96124eee56a255453cf1813d367595f5612551cefcff0d21eb0049174a94eaee519e107ecb062f60fa74b656fc469e066899543a6ed4b6b318fe05192295acf13effe8149f60258826e5fb16c41079facab9a7669aaa88a8f241d29d23786f9c7f10c12f0ecb927de78413520491a1763efa3892f200a228652d54e2d42fb44491881f157c33419fdb7dd2a80b50b72b4306b346c2215b49a7979cbf72a16193c585351082722de807720daf7e420aefa30d7edb6d6c11dc201391edbbf36fa8c44330a41038cf1a16b3b24409e8f98b728443bad7f6a288a757a2d0776ada438f5c4f304b18de9e15ebd493da2844728d5c9dcce2552dfde1fef1f813e94c1c4a524a60337ce91b079e14cd02235de873bad0e0ade4af758d1eb085a3e524e37808fe25d63ae49788438516b29c69f961935a0fd0aa20962657295801d92aa86cb8de324743ac80587a373c237bf7771128adb5cc21d51976a174b270c0163418ecc012c34044e7ef854b4a51fc86d0ad88ca879560d4df5d0c714b9898db17103d3bd608e359bdb9e2f315e4358a6e292321d7c9730680a3ce84722c4d54276a86d4135479b79f5c82e63a8c52429525927bc5f4d8cbfdceea61f031a3c698f20d50c0419740e5d8fd6499c0603ab52a2c74e4b8d355cfeb8357754a0c537aebba7bc5e6cd717cc2400e82751d2ff6d76bae6550f1d9aea712dea8e894ac7d27a930eee2e3054c9343f422587638eee96637b7bdd90b3869df7ecf648e91a6fda29aada0a5c436fc03101cac78a61659a1c76f0335c1dd65f39e89c695277737cb6ed8f320445848450dfce807e89920be22e55316dab8815516d44050ea8d89601603582266120bf7deaa2706b5775a69babd12d0622fe8399d96de3cebd76fbe07958ec4c0cf5414636d91379e44b16477a9aabf9771bcbffb16ab9027c86e1137c037eefc2d669ee54882a6481fe112ed6ebedd22aae12e200ab2fceec1a5e7c18a918656b282e13c6681d31905922ba043c0e4bfa5132de039c874a5cc3d4a41f018f973314cbd2b63c5023796809e003de6421719145eff8124d7b0f47c0c7c30d87ed9e021b4c15deaf2834f8ba6849d5af3bf255f2530b015c71efd311a0b48f08df322eb1c2387b85e1a042a405d71a3422d6b8d9fd3878787bc3572a8d11387e2d3d7c93a8679b10b07b4d3d497512d201d2557393d21e6352332eb6a1f56623c32e257962219f79e395e485940c4e70897f431bb7d828f4cea2e80588f90f8f667ea736d504f3248364d6bcaced740af5be7267d6c6447bcdf0afd9097beed573ff0ecf3fb1f91a20738f11bc704e10d0872cedb50560998da600ba125b0af02c4122f2c79710739cd9c496f6e57ea6666b3bff42cd5fe5deb2a42ce01a8261aa179880742c46f52e3ceef5e210b641e7917ffd13058b11929a11d54b255b79ee1739bfb988cd3666cd686f7d27009a37ba8ca82a4f300b18b755ddc66c6359bd89823c4bef011507c492aa6fec31c455cdea543916e930cd805bea506433f15bfefac9c2249a5b67e93a1210e220460917aeaa8e36f0d5d892f5e04c37934336cb0684c5b95971e230d992322dd2f6d759cc1d56587a789443600e207e06aac3e94f741d82afa366244cf48c792c6bad4cdde12f617e45ac06d18daa3c1f78407a32c347a556c2f55ffc92076ebd5c810c14602c73c707b309098071f1f26481f146aad86785dbe1034c9c55f37811131ad4bccc358adf2103c5b5005fd1bab35bac82262be0c9ca29c8fba78ac68be8c5e38841ded55961b51e0261f59fa614ce0b5e51ab2fef9380ab40bc37032d948c2a1bb054b88c22811bd488163f7", 0x1000, 0x3f}], 0x1000000, &(0x7f0000001440)='ppp0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000001480)='attr/fscreate\x00') getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x101, 0x6, 0xffffffff}, &(0x7f0000001500)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001540)={r2, 0x81, 0xb2, "2fac05cd6290ad14d6e3a21e6df458ccd599fc715cb51c5427a56b126a238f60b8e55c1ee6c28d6e765d53ab239717cc33cbc95fb1b66bd5eda15b4f7599919d08658ca722ec0f9441af2bd0e215aa5fdd6a55618a9062416ae976d82708aa6757691bbfdaa9d979ead9cc0627be3c51cfe82f16c447ed918d5956582de9fca51a9c1cf5a0e33f7c07292846ac76935c383486a97aeca79f2d26786603a8ae785134a3ae905ccf0c6da72a016602d41abb06"}, 0xba) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/btrfs-control\x00', 0x81, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000001640)=0x7fffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000001680)={0x3}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000016c0)={r2, 0x5}, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000001700)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001740)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x1000, 0x7}, &(0x7f0000001800)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001840)={r5, 0xff, 0x3, [0x0, 0x7, 0x7]}, &(0x7f0000001880)=0xe) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/sequencer\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001bc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000001fc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001c00)={0x364, r8, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x15c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b62}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32d5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffe429}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x89d}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x321}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe4a9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd28}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf87}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socket$key(0xf, 0x3, 0x2) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002000)='/dev/null\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002080)={0x0, 0x0}) write$evdev(r9, &(0x7f00000020c0)=[{{0x0, 0x2710}, 0x1f, 0x3f, 0x8001}, {{}, 0x0, 0x8, 0x3ff}, {{r10, r11/1000+10000}, 0x15, 0xc3a6, 0xfffffff9}, {{r12, r13/1000+30000}, 0x14, 0x7, 0x100}], 0x60) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002140)={0x18, 0x0, 0x8, {0x400}}, 0x18) ioctl$SIOCRSGL2CALL(r9, 0x89e5, &(0x7f0000002180)=@bcast) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/vsock\x00', 0x80000, 0x0) ioctl$CAPI_GET_PROFILE(r14, 0xc0404309, &(0x7f0000002200)=0x6) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000002240)='/dev/audio\x00', 0x2c8002, 0x0) ioctl$VHOST_SET_VRING_NUM(r15, 0x4008af10, &(0x7f0000002280)={0x0, 0x4}) sendto$packet(r4, &(0x7f00000022c0)="d45897515a26dff7f9f3174466d7e61187eab9c697fd025c69e7ebfb96ca331ce09d9a45895c50566aa29febc19c410d9e4496d418ae3610d118f8bb9d46d1d4e1e10657ee96c2ec81407ef828c5be08d372965b6d26126914aa4c57c348ede827a36af1750d4b206042aff5751607a2fd4fbbef5d2aafb667e5340d2cea740eb849bc03f3d4e0d7eddcc0771ecc0f1a90467e3b38b557a1a6", 0x99, 0x40, &(0x7f0000002380)={0x11, 0x15, 0x0, 0x1, 0x20, 0x6, @random="9b01138d48d8"}, 0x14) [ 338.678838][ T7666] IPVS: ftp: loaded support on port[0] = 21 [ 338.713100][ T7662] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.746193][ T7662] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.785411][ T7662] device bridge_slave_0 entered promiscuous mode [ 338.825228][ T7659] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.832336][ T7659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.839721][ T7659] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.846842][ T7659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.930492][ T7662] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.954022][ T7662] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.984789][ T7662] device bridge_slave_1 entered promiscuous mode [ 339.074047][ T7662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.088607][ T7693] IPVS: ftp: loaded support on port[0] = 21 [ 339.100899][ T7662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.216370][ T7662] team0: Port device team_slave_0 added [ 339.296723][ T7662] team0: Port device team_slave_1 added [ 339.334827][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 13:14:55 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001380)='/dev/mixer\x00', 0x8200, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000013c0), &(0x7f0000001400)=0x4) r1 = syz_open_dev$cec(&(0x7f0000002900)='/dev/cec#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000002940)=0x800, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000002980)='/dev/swradio#\x00', 0x0, 0x2) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000029c0)) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000002a00)={r3, 0x1, 0x81, "6d071fab7001084bbc1deddcf00965aa2828c4cb64db525f676689c71747745174752e8af6afe8ba3e6562df63579e9f181a39ce13cf5949617ba4695eb55b4e49c2a4924de13da1df43f0f6f31ac73b525819e8c61c29db6479ed4653a8289ecf809a89f38701a35131305d953085e43fa3de3ad789198478fc1dbdafee10c898eee9eeaf2f22af4099e03e1b564c1d3231bedbbcda6418d2111b7bf998423aaee2d0219badd43c2fa1996df73593524ded"}) ioctl$TCSETX(r1, 0x5433, &(0x7f0000002ac0)={0x7, 0x200, [0x5, 0x38, 0x2, 0x1], 0x4}) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/urandom\x00', 0x4401, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000002b40)={0x7, 0x5, 0x2, 0x81, 0xc8}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000002b80)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002d00)='cgroup.type\x00', 0x2, 0x0) finit_module(r5, &(0x7f0000002d40)='/dev/cec#\x00', 0x2) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000002d80)={0x1, 0x7}) r6 = syz_init_net_socket$ax25(0x3, 0x5, 0x1b1) ioctl$SIOCAX25GETINFOOLD(r6, 0x89e9, &(0x7f0000002dc0)) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/cachefiles\x00', 0x844d00, 0x0) setsockopt$ax25_int(r7, 0x101, 0x976f6b8d5763cd7a, &(0x7f0000002e40)=0xcf7, 0x4) r8 = syz_open_dev$mouse(&(0x7f0000002e80)='/dev/input/mouse#\x00', 0x8, 0x40000) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f0000002ec0)=0x5428, 0x4) gettid() r9 = socket$l2tp(0x18, 0x1, 0x1) setsockopt(r9, 0xffff, 0x2, &(0x7f0000002f00)="5f28a131c6f7db1e3302f44026b2002b1a5c947869aff40f457ff09cfca20abd6f0c1dcd0c29e47d80b4b63052080a133d3889caf2f8b58a5906929e741d2e48f763c7e83cf5009effddc32ce2394a4dee4a3af138f240a64393a6808cc97c4352b02288905138f6d090491891a21c31dc9b08612ab981caf5a5a68402018c5318ee7d75028ed636dc9ccf4514a54deae325b69fe752f9ca43db8196f3f6cb8ab82476496b0cbd33568e67f648bb613b06adb4f15f6f1353", 0xb8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000003040)={0x9, &(0x7f0000002fc0)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000003080)={r10, 0x3}) r11 = dup3(r5, r1, 0x80000) ioctl$IMCLEAR_L2(r11, 0x80044946, &(0x7f00000030c0)=0x9) r12 = syz_open_dev$dmmidi(&(0x7f0000003100)='/dev/dmmidi#\x00', 0xe729, 0x200000) fgetxattr(r12, &(0x7f0000003140)=@random={'system.', '/dev/cachefiles\x00'}, &(0x7f0000003180)=""/44, 0x2c) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TIOCGDEV(r13, 0x80045432, &(0x7f0000003200)) [ 339.354874][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.487541][ T7666] chnl_net:caif_netlink_parms(): no params data found [ 339.517753][ T7659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.546814][ T7662] device hsr_slave_0 entered promiscuous mode [ 339.583970][ T7662] device hsr_slave_1 entered promiscuous mode [ 339.634625][ T7662] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.668875][ T7659] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.728491][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.754387][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.765150][ T7693] chnl_net:caif_netlink_parms(): no params data found [ 339.784960][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.792408][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.824546][ T7666] device bridge_slave_0 entered promiscuous mode [ 339.865807][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.875444][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.905322][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.912532][ T3515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.974226][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.010259][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.054085][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.061413][ T3515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.115542][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.154657][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.182989][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.222190][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.272556][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.303807][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.311572][ T7666] device bridge_slave_1 entered promiscuous mode [ 340.359889][ T7659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.403698][ T7659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.434531][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:14:56 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x58000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0xca5, 0x8, 0x100, 0x9}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x101, 0xd60, 0x9, 0x2, 0xf27, 0x3, 0x401, 0x2, r1}, 0x20) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000180)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x110) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000200)={0x1, [0x0]}) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xdf4, 0x200) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/dev/qat_adf_ctl\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/qat_adf_ctl\x00'}}], [{@smackfsdef={'smackfsdef'}}]}}) r6 = getpgrp(r3) sched_rr_get_interval(r6, &(0x7f0000000400)) r7 = openat(r0, &(0x7f0000000440)='./file0\x00', 0x100, 0x15) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000480)={r1, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000500)={r8, @in={{0x2, 0x4e22, @broadcast}}, 0x1, 0x40, 0x6, 0xff, 0x2}, &(0x7f00000005c0)=0x98) r9 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, &(0x7f0000000600)={r8, 0x7000}, 0x8) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14, 0x80000) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x90500, 0x0) ioctl$TIOCGISO7816(r10, 0x80285442, &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000900)=0x0) setreuid(r11, r12) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) sendmsg$xdp(r13, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x2c, 0x0, r14}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000b00)="ab679f9b12570f6b11b403f5f501faa5107d0882d9092ee61474a651d7bfbcac4ee6fe1d2268dca11e1e082cd65d34d22d4ff3141772f560cea833b0f279de1f34d818923b04ab9d9d6f7e0bbc1b584795b181d25a339c2819df7150b3c260e3051f6eb6c7602072db954fc56fef946d4fa2b317d4b6e89a462d4fd06ad4bf3b1ab951943fe9139ce2563d97c22537e9fdd9fe859fd74bd93ea271e2276e87ad36be080ea267d843bf76be878893b386c74c4e08ae63409ec34a2cf0c6e5a4917bff6caf0af85836c1616843cea2988ea23b35bfe19d338a", 0xd8}], 0x1, 0x0, 0x0, 0x20000000}, 0x90) r15 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xb9aafb2a6b5fb8a4) ioctl$PPPIOCGFLAGS(r15, 0x8004745a, &(0x7f0000001040)) [ 340.452393][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.492772][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.516802][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.544400][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.577217][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.604517][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.634720][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.672853][ T7659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.698366][ T7699] IPVS: ftp: loaded support on port[0] = 21 [ 340.728659][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.749277][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.780592][ T7666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.845973][ T7666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.905998][ T7693] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.913104][ T7693] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.944503][ T7693] device bridge_slave_0 entered promiscuous mode [ 340.964919][ T7693] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.971987][ T7693] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.004529][ T7693] device bridge_slave_1 entered promiscuous mode [ 341.049924][ T7662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.091827][ T7728] IPVS: ftp: loaded support on port[0] = 21 [ 341.111382][ T7666] team0: Port device team_slave_0 added [ 341.127670][ T7693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.148460][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.159241][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.183655][ T7662] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.246614][ T7666] team0: Port device team_slave_1 added [ 341.277958][ T7693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.303327][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.326765][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.344112][ T7689] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.351780][ T7689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.380298][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.397792][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.423021][ T7689] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.430112][ T7689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.575578][ T7666] device hsr_slave_0 entered promiscuous mode 13:14:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x208001) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x80) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f00000001c0)=0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(r5) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000080)={0xea, 0x6, 0x1f}) [ 341.624100][ T7666] device hsr_slave_1 entered promiscuous mode [ 341.673751][ T7666] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.697004][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.762378][ T7662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.806073][ T7662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.840854][ T7693] team0: Port device team_slave_0 added [ 341.850580][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.878652][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.931133][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.955362][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.976494][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.985584][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.006223][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.034389][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.063225][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.093478][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.128991][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.144636][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.175577][ T7693] team0: Port device team_slave_1 added [ 342.204984][ T7699] chnl_net:caif_netlink_parms(): no params data found [ 342.236666][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.253950][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.283277][ T7662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.336721][ T7693] device hsr_slave_0 entered promiscuous mode [ 342.374119][ T7693] device hsr_slave_1 entered promiscuous mode [ 342.403730][ T7693] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.525914][ T7728] chnl_net:caif_netlink_parms(): no params data found [ 342.594144][ T7699] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.601253][ T7699] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.632651][ T7699] device bridge_slave_0 entered promiscuous mode [ 342.671381][ T7699] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.744714][ T7699] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.786386][ T7699] device bridge_slave_1 entered promiscuous mode [ 342.956551][ T7666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.976365][ T7699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.026078][ T7728] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.033143][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.081994][ T7728] device bridge_slave_0 entered promiscuous mode [ 343.120446][ T7666] 8021q: adding VLAN 0 to HW filter on device team0 13:14:59 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8080) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0xa0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x0, 0x0, 0x10000, &(0x7f0000000b00)=ANY=[@ANYBLOB='pquota,nouuid,lazytime,discard,subj_type=,do\x00\x00\x00\x00ppraise,fsname=lo:security,func=KEXEC_INITRAMFS_CHECK,\x00']) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000002c0)={r2, r7}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x6, 0x3, 0x632}) [ 343.170881][ T7699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.204831][ T7728] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.223352][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.276030][ T7728] device bridge_slave_1 entered promiscuous mode [ 343.319519][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.334082][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.383171][ T7693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.489772][ T7816] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 343.493996][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:14:59 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) semget(0x3, 0x3, 0x20) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f00000004c0)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000098b9c60b3b0b06c93d29e866c06533377b656d0a11b661b7fcab2b0c87318ee5ac4a44514ce9cc005d203553cc47bd70341586d0736f37a818ba70c8cf4063bee28f6eab2381cab281780c1ac5a128a6840ca7d98c87b1b7800667379d96cf50e06c11740cb4e687b4f75fae9403bbd4eb88d3c131f20d47337638252d1e15b92aec1f8537257972b2480a3431d581519cf3306e59a06617d0d0ea833540ba5eeee0c6bd41f525d22581644e4a7325d5b6fc5b769719d26e3951c285ed577479128a32c3"], 0x2b, 0xffffffff00000000, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000100)=""/240) semctl$IPC_RMID(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000380)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r1, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r5 = gettid() ptrace$setopts(0x4200, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ptrace$getenv(0x4201, r5, 0x9, &(0x7f0000000080)) socketpair$unix(0x1, 0xfb8774fb435b0691, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 343.674983][ T7814] XFS (loop0): unknown mount option [lazytime]. [ 343.678954][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.854116][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.964551][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.973156][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.994621][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 343.994637][ T26] audit: type=1804 audit(1574774099.869:31): pid=7824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 344.065211][ T7689] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.072282][ T7689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.127244][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.161920][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.211414][ T7689] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.218513][ T7689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.286129][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.349268][ T7693] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.393142][ T7728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.428337][ T7699] team0: Port device team_slave_0 added [ 344.434816][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.446454][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.465165][ T7816] XFS (loop0): unknown mount option [lazytime]. [ 344.480610][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.511983][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.546599][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.576254][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.603520][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.633643][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.663360][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.696195][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.715567][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.750244][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.784770][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.807217][ T7728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.857371][ T7699] team0: Port device team_slave_1 added [ 344.874471][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:15:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1) finit_module(r0, &(0x7f0000000280)='\x00', 0x1) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000040)) socket(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r4 = open(0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r4, &(0x7f0000000d00)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x7, 0x2c5b, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r7 = socket(0x1e, 0x805, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB='P', @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r9, @in6={{0xa, 0x4e21, 0xbb, @local, 0x1000}}, 0x6, 0x81, 0x90, 0x3, 0x1821}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r9}, 0x8) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f00000003c0)) pselect6(0xd1, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="3b3454aae08ef2d1dfa22cbc57aada63e1cffea965a0d9deb756b7e0c9071ae01c5cfbfd6ca07ea7062e1b55c475e08aa62d68bd7bfc698ec5239fc707cd71a8e53db8f4338e2f7496440f0ff2c7a15736924735a08bcb23441ea7c4c8a9d4c3833602d8", 0x64}], 0x1, 0x0) [ 344.907654][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.946083][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:15:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffecd) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) syz_open_dev$audion(0x0, 0x100000000, 0x301000) pipe2(0x0, 0x84800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000340)=0xc) syz_open_procfs(r4, &(0x7f000076c000)='limits\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000fffc) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x660c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0xe8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() r6 = open(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000016c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800), 0x0, 0x0) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) r9 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r9, 0x4028af11, &(0x7f0000000040)) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) getpid() getpgid(0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) getpid() socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setuid(0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 344.977589][ T7700] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.984704][ T7700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.050784][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.081059][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.083955][ C0] hrtimer: interrupt took 35108 ns [ 345.101067][ T7700] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.108327][ T7700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.115752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.121520][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.127487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.133234][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.154485][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.163500][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.172818][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.181365][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.209623][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.217879][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.226336][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.234932][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.243886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.249650][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.305898][ T7699] device hsr_slave_0 entered promiscuous mode [ 345.347779][ T7699] device hsr_slave_1 entered promiscuous mode [ 345.403765][ T7699] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.418420][ T7666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.426821][ T7728] team0: Port device team_slave_0 added [ 345.438585][ T7728] team0: Port device team_slave_1 added [ 345.445506][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.458224][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.466633][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.474484][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.556058][ T7728] device hsr_slave_0 entered promiscuous mode [ 345.614083][ T7728] device hsr_slave_1 entered promiscuous mode [ 345.653798][ T7728] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.662644][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.671442][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.710498][ T7693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.812847][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.829824][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.843706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.849516][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 345.876589][ T7693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.082818][ T7728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.193307][ T7699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.305311][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.313414][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.368272][ T7728] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.396839][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.415498][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.491792][ T7699] 8021q: adding VLAN 0 to HW filter on device team0 13:15:02 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f00000015c0)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/116, 0x74}, {&(0x7f0000001340)=""/164, 0xa4}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/109, 0x6d}], 0x6, &(0x7f0000001540)=""/100, 0x64}, 0x40010025) exit(0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001600)={0x0, 0x0}) tgkill(r3, r5, 0xf) [ 346.535983][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.557718][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.644222][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.651331][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state 13:15:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xc06843d731e6a473, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000004c0)="0f01c466b8ad00400f01c4ab08c4417b2c020f3548b800000100000000000f23c00f21f8c4c3856a231c9d33780fc778fc48b800000000008000000f23d80f21f835800000900f23f80fd806b9800000c00f3235001000000f30", 0x5a}], 0x1, 0x2, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000240)="574ac372b96f95407936c676ee468173c5a6910b5af9ad52c6eb9d30f9f3c6994c1a5f162892d54d052f01000000d986186b56f7d71d2308ab48ccfbe213fa8f23b211172443811ded84f340a8e9c155acd7536800000000000000") r8 = accept$packet(r4, 0x0, &(0x7f0000000600)) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000001640)={r8, r4, 0x3, 0x1000, &(0x7f0000000640)="3fe44f79678385c682ec4cd3fc6e65b81f63bf6bf0fdac3b23eb38cbb818efbd47663227391436ef9081ec63002119767d2e442d51be57be8e06bc894bedfeee9bcbaf417a0430203bd5260530b1fc8edc946a4a86b640a32d00f8b940d9fbc39e29eb74a81dcd14448ca9ba224de2f4fd0515e4c7cbca80b913aa6e69183e23b2a4ec7698e2e90d71342d22521174b50cdaaaa19126ca636a1da8c0994b5b330d026b824ecd05cfdef7c3efb90b2c597b5b7a36f59f30e343c0bf413c97776601758be1b82bf3b727c15b9eb952cdb5040206269ccb32e67f3500a56b1ce6bc91048fb6f75c5e3bffa61a52aa908c1a4859e2d84296d58979f341c0b2ba2e2ba022bd149e081dbd429b3528d0d130bfd15b0090cd0774be280bd0e065cc228abfb0a3edd01d63eab1aa665f4087eeb9d49e13c0bff24a15a3028b31e765be28f33c7525f295b95184fb359d23b6c381992cf818b723ea7618b98c194db3c7f4e5577b9f0442b1a9aaeb4622dae6a4bf37e168fc2e68d6138eab1343d761bf4ba2a84c976fb33698d34c08db09d3fdbed779e6438c1d10356996558c96d43795e365e143fe40fca3311736dd3ca44ee318301254ebd50849d76407ae9337d5728a696d0414d47b8ca88a0b1684eb9524f41bde464a65433562d35d70333b00601318a89a6e97f850ee5d2549e99250d250c91a1e9b8e4340aec5770dcb8c1b3dc9130379d1b76d55c6414adfb9a1861fcc52a6cef8f1fd03548d1c74966ed9a47116cc063c7901207392878150fe9ae38f77dc2956a89bbf1d1ee9a2789a8bd0e743eee342467e389995b180e382f7ccf398898a80588ae726f6558e166a2d0365e8a65f9b3de96c62658d8887b36be758a5c36b9cb17ed494e2b6ff3acaa3ec256909a110655867947b0e1465f1d73d79e6d69e55c672c59e90d653c808c2998a86ba6048bc3e4c0b909b853d936213294eb067f93fe42aa429d177b63767ed0c03a5bb72b8ea4dd6801f29fc752cd277a04d34cfde5434a052f9742fc30e47c8e09176293372b46990f6af82a8f10c3abdb939c039fa636d961dbf9445c55ed4bb4c69eca15e223772b43018f7e59699444af919029bb116858286763007889458335ef9eba824c4b02bd5c66324dda6773d69d16f5f81557437f39e36ba2be71f2dd485b5e39b653770943304b4d32ac91b317a18d0f72bda56643a12ad97efb0ad28929d15cd835b1e265f472afe5e6579736710fb12783246f254aa3d2b98fb929388009c2f7ffa42f7862884788a392ac8935b7afc6920acf5792319cb7aee0cc8330e18f6c1d42ef90a8b895bc5839f71843232560697aae9380587486ba4edb5aaaae88f15eb4cac5d5af79fce7400d32349cb79f8e9c3f68abbc1cf7bc437bce706772881a82d02482c82e5c0af231d943a69dc4bbe1d8c83b93dd5721b00b87abddc2b7ba4735a63e328de8ee710373ff5eb35873f214767ed6a70ff06485ecd948f433c219c07720b55fba3729e7ec33c200bf822205e10c6c337f54e11ac00cac04ddf7bbd2185ee090af5023dc963c9f59260dd443c204e427ee72e43ede8e86d963975ba1005c0317aea957ea5198fa16a5a9fd0b49538ec9b152b6cb6ed69306fa400b496f1ee8dcda27525e93c24bfb94e699dba9112f96bbb781d6c0e129314921ba0907871f00c6403798c21bef63fed17634564378eef446be33bae6e9f95bc931f329ca4eddfed2e108a66297f7c72ccea867701471d08d81611387cb060f407fd28e761f93ab651628d8359cc16b957fcf60b0ac50d6c7b106bdad287746ce7445b1fe6cd67232283f9f75ee781554c1b2992cbd135e133a282f02942c1b6a6681dbd93c0e2104d3a183d22c92f963596cbcb80531edb35e9c8b236f18a9beed1a20701d3fdf5af88d2e5fa2d2ee4fd3a52664b4cddc6416b2a6ac1ec2d05150d5d3406e5dbc331275def8399831bbcfc31400d49c5d21df47791c1b4661a86759717b916921252943e254ceb86e3dcf352cdab1a75eccf49ab9e1fc025f1bffdd0bf46e52335d6a99784de0abfeee880daa22509dfbc112b0c2a368c7a9b0b3dc28c8f36ed54bddf4a4baa8017c7028674dcdacf85db80c2988b0358fe77b4c371affb79d15732a0aa6cb3781981a0fd774c012c7329c21a969b9b508eebe750078295658b900ced959e0d298d0b16d07c61a72e380c11d82ea4dfedfd6ca1f97984896aa0aae207c6ccbca23baa799df2d87e623ba64709221fb54a4ad8c438dff84e6614ceff537e021b123c48b97a555c45d74519f5670290c226a8d257579e368f29dbc5d679ab1f55f7736c265c754a9e76e5e20b90f4f27ec6d5a5b8c36e3c9609ed38709cb8b4b1cdac883be5855edbf10ce124fe9508e59acb01a1fd7941d6b610772a98ac7493b2200336fc1e1e02c4cc5178c4917ff2744434a9f8859bd39ff3753ab6459ccba1e71a6bc0d2fb792a4b19c174ccb47c1925177b9977636aa772fa0169febd4abda767146e5583a8663449749faebcffc70a34213075e93c0d9176a24f3b5492db3da54e2cb53f1184a9f673479b033ea2e6212b486d214e871c671d9c3f57235b60ca5728707acba77378c0f33f427c1d9642a8a28554d1b8198d08d48c7ceccb04a1d5ba43e9be5bd38fdf6b2e5189907e238d149a3c29acfa689def5e6177437bf5ee80ea6a07c40b0f68596ad46216ad1ad4431a090b8186321d24ce16bbae5d0b3c848fef8fb4e52222384feea53c689a5adeec8731d9e6bb6af6e48f36137ec83cf463c58eb47d52e354036e60c0b7361093302404de87fe78d6b4141875900031da3993e498711169b247065031bb6d8f03d88c110b3d9eaeff9919a002fd010bce67227ddf944244ac081e7d70ae6765e42e9b68cb9c0bf30b248dc7beb6f3b4fbd29bf21bcaa2a2ae7972e10c7649e310b94475fed967d6be934683556ae9a79f2447f1d4629c2ab52742b022d2148dc8d76cf39cfea6186a5ff3bb959e374020ee868145e1dba89f7028cc7ab6ecf2dd3cd94f49ecdf7c74093b7b169c95f40a75416b62b90c41cc943e4f75b01dee670573d5a76fed162e2527779dc027b7c71c986b4727ce3b3f438361068721431b7cdd56a482e476a03b6a00e2852115b03a315f77f3dc236c86a6b6dee6d620db2af3ee6a7a54cb8e745866d42ddd9285decf9be9c0938f6cc833dbee1b49c39f16d09cd1d0e2ad2166f9d3fdbaf7521561b37e1ded619d43077fb36b049fff85103ed98d57bfdbf0219cd09e73e56384033060351c15cf848a16020bf35fec3a97a53ae5900558e74a4513c827e209b60b326fc1189adba2731060a86de6821e028fef63ce6406287372ff588ae783e24b7fd327e67246c7275ebac5cabf67b6092a9412bc842be3f302040a200419a81c4e5df9405f27187747de6137c7dd612bc3c887c9d6a88023b89aaf3f07455fe1d01b49202fe05671a1440ee069ca3c1bee5184d430a3c8bb304e65a85cdc87043a392933614fa4f1c4fb7f061236b0ec63de59e090cc81cefeea31d4d5570a4631b7fa79e2ae3663d66e13ef0121ad8fe950211bddb75d8384e139f957cd538fa68481f4f21bfc0f0c353c9814d53f9d928d64d9575881d33e9332344193634a9ff257e03b13de5f815d87d4847894a8070ee73495eb8399a38c930b243926cd7c3eacf6fab7a0ee9b76cf36b7e5e2421d3ead60c69a75bb13125daa79b5e941806e84a612100e46f0e2aebff0cbb17eb44b6f33d97e6a54ef1d70b97fbb3a51fb465fb45e33a456d40f7a530315d3ed924c3760161eba5efb9d494adf6702a91c972b23f38ccfc2d4da6dc3cdd01cccd56d19ef389a3f492c37e2452089b8c39c3333607dcf13f188ab05529b39196054842509afd659df6ddb9714fa1cabf157c59866215c60c01d749a4ec33d5c7e1bd926e79010d35dda732f3ba6c83d45fa3078f0571cfbe1e48b685b3c724a30e54a07666a93566710efbb5eaec40f70fc0a8041fcc4df28891d7a08551cbd56390a6dabacca8736c5568a65670a576443f0cf7bc302b4b67591a7dccfc450f66a4d0e8ea31b1e9ac29930c688cc4695c03b2c0ffd0aa2f56f7f17fca9fec6271b0ec643810331aa178e56942374cee2deea6884025e088157fb10d0a5ba52df8ce0d7640d467eea6a9d375d5dba21065c5365d23cb891cbbea40b2fccfd6a919880668f2a1cff42c22c655446b01c9b9ffd548c35ffc29e03f202a2acd693e358afefb88b60c316f592cb0a6b435667bd4dc48530c84ea1bece135ff15c476fbadf8f6e0fa280185acdb4a293231f2d9965f956c8e68275a1e8539905e3e42c977f05a89320d82c304a33c538c377856a0f7e69b60e851a638ff5cd955eb1724f56eb100d7e92de12bbf14f5f6062ee0e33834f59e22d5ea5d8458b87149941b5650cac3321853898af8bffaa2254f77bec4201aaa02b2bcfff31459bc86ad923251483677fdde089a2b4588f0c49661a72ee01576062b3079e63da0db71cd5f1c61efd7086f7ac0eea07350acb88cf1e38d7d11cae35196039d3ee423ffd3e440ab42c6cb274a4dd1c4e84e5b63fea001d2779a03862f02571ec551ff82fd0e60e302d0aa054b2bc74ab825ee7288f2ab7634eeb30b7982670e6cf1f3f30e8b4f5aedaa3eb26493e0718f2c7f4056407e60383fbdf6554f2c8908272b0eff49bb35531f1082fafad842e7423bea7815fcbe08278a71160d7359dceff5123cb098f182e400feef2f6fba3efe9404f0938e7bc0c6d6d3eaf52ac0ab58cbcdf7ec8351b13602d3f08d1d514ec54c55994722d5664c92e026ac4010ac871f55339428252ac9500083c1a8a5edf0aab3866e4a366104747a767fd03aa09744d638270881d9acbdf97270a9204cae5641b60c6c041e200243d6d3eb6c7d6f95bc1f21c2dc77bed3b48f8b291005cbb89d5be7a7019b1360ea7e324f419f883abde5af8c660a87cd1e3797f7b050fc9eedb0dbb4e93338c1322abadcd45503cb1c7b46f011c7195691a21355ecd438940458d3c19c7ea9334b6e5ed4937e5f031859ee56e762d9ffb212781581cd7338e4c8ef1ef3f8b31b4a633a1b027db4bb6a1ff304f836ce33bbe06f3a23f081255b9e118ce1449f68eb0acc0095a954c31b00ae8c856cbaeed85997c074f9ed8ace979e3c18be3fae3a3e1f1256e19d038f1f11478d6e984a15a32b5f8c6428be87abd49c0ec08bb1a1b6bcc0f58f33dbb1e87bdcfb3738eda25b923ef530a6ad73b71b5f4d7767cf93d3c004f1d8cde7ea5d1c6d26c7404865dd51cc9b572f94d523cdf5e2f711b196618f7e4d79c242563f8e38ef4813014ee3085d84da804cc11f9cce7c7b708df85eb18e25612c6e6c4ccd4da4c03b984bf3096b5024f1cc480e5ec47d3381fca827b5b094c1083867f8998f046349c07d994023cce1c9c2f1b85bb0ce7166602ec46996dad3cd0625f329d221d4a2b866663a74c3285c27345ccb7949e6e9d9ad3e577da725e47433e6dd7c6a8b8341cd8efb4d9fc21895196b8f0ec4b51aa134278610d89c14ec7a0852c38f37deb299250661f9a91d777ba51bcf5fa4e919602326852c7c694afb3844d62ee2c18a90d116670ff41348dc5566f7adc21e1cd8a78662da4e0c6495504a6d10738a4bc020f11143c7251381318fe1c3736a306f021d6279227674d8794bf310bc472235581a356c4e1475d8c479b4a9f3cc8d77cec3430e2c1f6684e8181ea8192969f078f7d1dad3b77e2468a8c15bc4c", 0x4, 0x4, 0x5, 0x400, 0xfc, 0x2, 0x6, 'syz1\x00'}) ptrace$cont(0x20, r6, 0x0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f00000001c0)={0x2, 0x4, 0xffffffff, 0x80, 0x2d6, 0x400}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x660c, 0x0) ioctl$IMCLEAR_L2(r10, 0x80044946, &(0x7f0000000200)=0xff) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) userfaultfd(0x0) [ 346.744329][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.814358][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.822865][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.829990][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state 13:15:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0x0, 0x0, [0x102000000001ff, 0xfffffffffffffffc, 0x2, 0x80000000000ac6b, 0x20000b, 0x20, 0x83, 0x140000]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) [ 346.972207][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.042847][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.167632][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.228038][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.321281][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.353245][ T7953] Unknown ioctl -1069530359 [ 347.394138][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.401251][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.463753][ T7958] Unknown ioctl 1074310928 [ 347.529606][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.598103][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.649063][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.690330][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.768786][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.832965][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.893020][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.953134][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.011016][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.018306][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.091637][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.145647][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.196808][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.245358][ T7728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.318122][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.349753][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.434091][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:15:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4) 13:15:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)="0e9942383f45205747ebd87bdd1098", &(0x7f0000000400)=""/134) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ptrace(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) r3 = open(0x0, 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000044) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000002c0)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.512582][ T7699] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.673964][ T7699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.763826][ T7700] libceph: connect (1)[d::]:6789 error -101 [ 348.783005][ T7728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.783618][ T7700] libceph: mon0 (1)[d::]:6789 connect error [ 348.872944][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.914104][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.004492][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.095992][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.148929][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.197904][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.248601][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.299848][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.360483][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.420546][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.500795][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.525522][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.597956][ T7699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.654060][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.661683][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.968045][ T7999] 9pnet: Insufficient options for proto=fd [ 350.037951][ T8002] 9pnet: Insufficient options for proto=fd 13:15:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='securyty.selinux\x00', &(0x7f0000000240)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') listxattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000180)='./file0\x00') 13:15:06 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x403080) ioctl$UI_DEV_CREATE(r1, 0x5501) 13:15:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="66ba430066b8090066ef0fc04700c74424000d000000c7ca442402b30b000000442406000000000f011c240f233748b807000000000000803e653e0f6fc00f21f835800000d00f23f826d8ba3e000000670fdaa8f27f0000b8010000000f01c1c4e1aa5fe30f20c035000000800f22c0", 0xffffff61}], 0x1, 0x0, 0x0, 0x190) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000440)=ANY=[@ANYBLOB="9fc71a276fb13440004000000c00092c0c00000002475ef683c46c9404a928afd090f1a6c606fe3bf700000000000000000000f52c56c9e2b77ce5add958ffbd65580a852662cc4e9f554fd0753f0107dbc535b576492cc722024d12e936f19a2c45a750dd512f9d940b43f59ff1690c61d4dbee6539c2c67e2053c9242483bbae63adfc31f9e14272bf3de665d05494995bf4399d20dabe2664bbea22f2e277504f924122f1f77c425e760edb57e2047721ab573a12ad66"], 0x0, 0x23}, 0x20) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29b) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r3, r4}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, 0x0, r6) keyctl$negate(0xd, r4, 0x9, r7) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc058534f, &(0x7f0000000200)={{0x7}, 0x1, 0xff, 0x9, {0x81, 0x58}, 0xfd, 0x1}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000fc0)) 13:15:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x139, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) 13:15:06 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xde, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10003) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) 13:15:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00ffffeecaa437ba1b9fa715336b778f6d75f27718242237e2903fa6a6f3991f582845cb0d820ce305f0fe4d31b1802b968fc99710504b374bd77912c207c815876d776ed9a2edcacbd5cc06725870ff717f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000001400)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x9, @loopback}}, 0xe00, 0x0, 0x7f, 0x0, 0x100000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7", 0x1ff}}, 0x9, 0x10001, 0x81}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100)={r2, 0x7fff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) creat(0x0, 0x49) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000140)={0x1, &(0x7f0000000200)="cd34fdd400cd86c62d02bfae2b957620c678f25dee9631019c2180846f6a9e0c70ff5541c804e66b209730e5451f5822b6f32830a32827213d2dd7658815c397202dc455b18620d09e9f9a5a69e129f0fd50b0577bc86251cf813e454ee886b72302bf5e5d8bef6cf0c37079276c20b589635fd33e557095b4185c579eb0a8b8ae9a07b97c1f42702b6cad8e"}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 350.345783][ T8029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.372373][ T26] audit: type=1800 audit(1574774106.239:32): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16552 res=0 [ 350.447925][ T8037] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 350.453599][ T26] audit: type=1804 audit(1574774106.279:33): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir781787166/syzkaller.m5CSGC/2/file0" dev="sda1" ino=16552 res=1 [ 350.512034][ T8037] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 13:15:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000180)=0x400000001, 0xfffffffffffffe39) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x2, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x9400, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) splice(r5, &(0x7f00000000c0)=0x9, r6, &(0x7f0000000140), 0x80, 0x0) poll(&(0x7f0000000100), 0x2000000000000414, 0x7) 13:15:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="26ba32164cbfb0e9d098a8d032599a6e", 0x10}, {&(0x7f0000000200)="7a15cea0f3955b03ab00fa502f096f11f468fa07e8d316fc485d8ce2a206d82c0375e8831813fa063c2e5642c7740d1a6a6ef0b23cef14a0f17ca26db65ac0c42d29d3289f66cbd1340f238f26987df57beac84b65659e06e8d604d583b96ce643bf7bc2432c101ea706d6a596c77c76764890ff015d87491aff28a44ac66787c952f2b41cf9f89e92de5ba428d41c989956cadc0a605e424c49a74f73c58f0736c18037b842f124cd3de29da52b579b6b50863622250164e7245724cec39b52c325af1061e5fd9acd738cbc64953343e8335fc208fbad18fa676aa032371281223874bc7033f416", 0xe8}, {&(0x7f0000000300)="45f83aed322d08a5114e27eda82e1b8e7f78b7cd6263958b0629a0802130582a3b85d4a6a519225e93194747da09307e53d39efd8435ffafe4c593919142d21d721ab2b9151fbe5f7b5dca1d0e814d40d3614cf9104259e661060052add78b290b553c7cb4dca69ca6b2dfc65f069a667f81291fdc60f47acc1784d983314deb068bdebaae8d8e8d08e5fbbab51feaceb9124519da36b2851e052ac09b0f2eb92608dcc6f85e7486813722820b9344d75883fd3a18dd343b835c9ffdd87705ea7944fc73c9d6a5b974984afc825b540b56dd4aa87851f65e", 0xd8}, {&(0x7f0000000040)="a5a7ce18583c6d3d61ee80198ab607aa60a63c1e59dcf8e14bdb3d54435f13263148662ba3017562850669511439eb41ae75b56acf1322c98d543c33a1a3f3b3a14caf50eb", 0x45}, {&(0x7f0000000400)="19d2b7401ded9ef5aade7980b427c77707049260b62ee46332695b8141f3343caec0fd7a0a520f45fe612b20c2e8e123f0c303b390dc3ef0d5395e158a51fa1c7e105d020acf319ea922e0312598440424f6c9aa478f3b0ee3715f00eb9589f13b13455afb62a02d8122e0be308e0c630abd237511a51bdf01f7e3752c952d1f6083482664c10d1acbb117b29b70", 0x8e}, {&(0x7f0000000580)="f322329d25e802f4b71bb6d4fdf000f3b602a57fa1e8faa5e5af7bda6e33b0e2b7895267fca1a869a48831faa21d5ac11fc0e2f65f8c598fbfa7f6bca302d4c52a4173cea7b0ff48f38498c382b11579e53207304dc071687d920d7b16c60469bbc8e989cd7cdd657bb29807743f7a64f8a5c269c4c8f41888710674b972e7e0ddf867517ed39c907851063d18bcfbbbf037f122be2a917c2cd1c622732b47bdd1", 0xa1}, {&(0x7f00000000c0)="7a86045c74f90466bb23ce551ecca9c4de032c990354ec940309c77ee2a5e9083470b2c0d97b0a6cab6ceaa93e19273e60d782e8eca2dd", 0x37}, {&(0x7f0000000140)="87757013f43fc1f532bec4f4fe304a40c6782a7b82f16f6f39ee824424498ee12730a2dd2f876ac160c8a23d41bdf0acfe7d7e9a", 0x34}, {&(0x7f0000000640)="05af62fa51813655270fdd53aa7d729626c27dd7329a81664ced5f7045165a4cf75c5d888e56eb0de73635f7d14600fc8a4cf49eed611dc580c9cd249fc7f506c9320bdb375bf04680eb2e57196e8b", 0x4f}], 0x9, &(0x7f00000004c0)}, 0x800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 13:15:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x400, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000180)={'sit0\x00', 0x9a}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x2000000) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400080, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000300)=r7, 0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r8, &(0x7f0000002200)=[{0x0}], 0x1, 0x0) 13:15:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004480), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:15:06 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x8, 0x8}}, 0x30) creat(0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x1707cfb3fc7f4766) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000400)) [ 350.869496][ T26] audit: type=1800 audit(1574774106.739:34): pid=8055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16557 res=0 [ 350.978014][ T26] audit: type=1804 audit(1574774106.849:35): pid=8063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 13:15:06 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x8, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@rand_addr="6a267f1cc7eaa3d2baa9e67a7fdc7789", 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x4000) [ 351.057129][ T26] audit: type=1804 audit(1574774106.929:36): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 [ 351.154634][ T26] audit: type=1804 audit(1574774107.019:37): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 13:15:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0\x00', 0x22) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x1, 0xfffffffffffffffd, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) [ 351.293163][ T26] audit: type=1804 audit(1574774107.029:38): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 [ 351.367017][ T26] audit: type=1804 audit(1574774107.029:39): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 13:15:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0xa9f}}], 0x400000000000314, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r2, 0x0, 0x2) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) fcntl$getown(0xffffffffffffffff, 0x9) gettid() getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) fstat(0xffffffffffffffff, 0x0) setgid(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) fstat(r4, &(0x7f00000002c0)) pipe(&(0x7f0000000340)) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001540)='/dev/capi20\x00', 0x40000, 0x0) fstat(r9, &(0x7f0000001580)) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(r3) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) pipe(0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) getpid() pipe(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) pipe(0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, 0x0, &(0x7f0000000680)) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000140)=0xff21) setgid(0x0) 13:15:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000240)=""/229) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x4, 0x7, 0xadf0763e946a619c, 0x4, 0x203, 0x92a5, 0x1ecd, 0x3ff, 0x3e6e, 0x4, 0x100, 0x6, 0x800, 0x5b13, 0xf65ebefa8ef8ac99, 0x20}}) shmdt(0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = getpgid(0xffffffffffffffff) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)}}, &(0x7f00000001c0)=0x18) accept4(r1, 0x0, 0x0, 0x0) 13:15:07 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xec, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000240)=0x1f, 0x800) geteuid() r3 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) fstat(r0, 0x0) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {0x0, 0x0, 0x0}], 0x2, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x0, 0x4, 0x39, 0x1f}) ftruncate(r6, 0x70a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}], 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 13:15:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xa8df3e0008961006, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000100)={0x3a5, 0x400, 0x527, 0x1, 0x2, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x4, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0xa4}]}}}]}, 0x44}}, 0x0) [ 351.760743][ T26] audit: type=1804 audit(1574774107.629:40): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 13:15:07 executing program 3: syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='namecase=1,errors=remount-ro']) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) [ 351.827123][ T8091] (unnamed net_device) (uninitialized): up delay (2) is not a multiple of miimon (164), value rounded to 0 ms [ 351.878673][ T26] audit: type=1804 audit(1574774107.669:41): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir169989363/syzkaller.jXIZOQ/8/bus" dev="sda1" ino=16557 res=1 13:15:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="26ba32164cbfb0e9d098a8d032599a6e", 0x10}, {&(0x7f0000000200)="7a15cea0f3955b03ab00fa502f096f11f468fa07e8d316fc485d8ce2a206d82c0375e8831813fa063c2e5642c7740d1a6a6ef0b23cef14a0f17ca26db65ac0c42d29d3289f66cbd1340f238f26987df57beac84b65659e06e8d604d583b96ce643bf7bc2432c101ea706d6a596c77c76764890ff015d87491aff28a44ac66787c952f2b41cf9f89e92de5ba428d41c989956cadc0a605e424c49a74f73c58f0736c18037b842f124cd3de29da52b579b6b50863622250164e7245724cec39b52c325af1061e5fd9acd738cbc64953343e8335fc208fbad18fa676aa032371281223874bc7033f416", 0xe8}, {&(0x7f0000000300)="45f83aed322d08a5114e27eda82e1b8e7f78b7cd6263958b0629a0802130582a3b85d4a6a519225e93194747da09307e53d39efd8435ffafe4c593919142d21d721ab2b9151fbe5f7b5dca1d0e814d40d3614cf9104259e661060052add78b290b553c7cb4dca69ca6b2dfc65f069a667f81291fdc60f47acc1784d983314deb068bdebaae8d8e8d08e5fbbab51feaceb9124519da36b2851e052ac09b0f2eb92608dcc6f85e7486813722820b9344d75883fd3a18dd343b835c9ffdd87705ea7944fc73c9d6a5b974984afc825b540b56dd4aa87851f65e", 0xd8}, {&(0x7f0000000040)="a5a7ce18583c6d3d61ee80198ab607aa60a63c1e59dcf8e14bdb3d54435f13263148662ba3017562850669511439eb41ae75b56acf1322c98d543c33a1a3f3b3a14caf50eb", 0x45}, {&(0x7f0000000400)="19d2b7401ded9ef5aade7980b427c77707049260b62ee46332695b8141f3343caec0fd7a0a520f45fe612b20c2e8e123f0c303b390dc3ef0d5395e158a51fa1c7e105d020acf319ea922e0312598440424f6c9aa478f3b0ee3715f00eb9589f13b13455afb62a02d8122e0be308e0c630abd237511a51bdf01f7e3752c952d1f6083482664c10d1acbb117b29b70", 0x8e}, {&(0x7f0000000580)="f322329d25e802f4b71bb6d4fdf000f3b602a57fa1e8faa5e5af7bda6e33b0e2b7895267fca1a869a48831faa21d5ac11fc0e2f65f8c598fbfa7f6bca302d4c52a4173cea7b0ff48f38498c382b11579e53207304dc071687d920d7b16c60469bbc8e989cd7cdd657bb29807743f7a64f8a5c269c4c8f41888710674b972e7e0ddf867517ed39c907851063d18bcfbbbf037f122be2a917c2cd1c622732b47bdd1", 0xa1}, {&(0x7f00000000c0)="7a86045c74f90466bb23ce551ecca9c4de032c990354ec940309c77ee2a5e9083470b2c0d97b0a6cab6ceaa93e19273e60d782e8eca2dd", 0x37}, {&(0x7f0000000140)="87757013f43fc1f532bec4f4fe304a40c6782a7b82f16f6f39ee824424498ee12730a2dd2f876ac160c8a23d41bdf0acfe7d7e9a", 0x34}, {&(0x7f0000000640)="05af62fa51813655270fdd53aa7d729626c27dd7329a81664ced5f7045165a4cf75c5d888e56eb0de73635f7d14600fc8a4cf49eed611dc580c9cd249fc7f506c9320bdb375bf04680eb2e57196e8b", 0x4f}], 0x9, &(0x7f00000004c0)}, 0x800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 351.950693][ T8098] (unnamed net_device) (uninitialized): up delay (2) is not a multiple of miimon (164), value rounded to 0 ms 13:15:07 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x240, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x6}], 0x2, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc117f58ae2286cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8"], 0x5f) socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00L', @ifru_flags}) 13:15:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 352.014098][ T8103] [EXFAT] trying to mount... [ 352.021122][ T8103] [EXFAT] ffsMountVol failed 13:15:07 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r7, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[], @ANYRES16=r7, @ANYBLOB="71badb9686661188eee4f11c40fdad55913d8b85048eaaadca0a25112640fb56d9863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910"]], 0x2}}, 0x10000) r8 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 352.133945][ T8103] [EXFAT] trying to mount... [ 352.174077][ T8103] [EXFAT] ffsMountVol failed 13:15:08 executing program 3: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x400, 0x0, 0x0, 0x0, 0x0) 13:15:08 executing program 0: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x3, r4}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) [ 352.399887][ T8134] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.407156][ T8134] bridge0: port 1(bridge_slave_0) entered disabled state 13:15:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='\n\xc2\x03?\x9b\xe3\xf9:\x00', 0x1, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002250700", 0x24) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r6 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) accept4$tipc(r7, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r7, &(0x7f0000000d00)) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x10001, 0x100000001, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r10 = socket(0x1e, 0x805, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r12}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r12, @in6={{0xa, 0x4e21, 0xbb, @local, 0x1000}}, 0x6, 0x81, 0x90, 0x3, 0x1821}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r12, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r13, 0x3}, 0x8) r14 = openat$cgroup_ro(r6, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r15 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r15, 0x0, 0x0, 0x2000002) r16 = eventfd(0x5) fallocate(r16, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, r15, 0x0, 0x8, 0x20}) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r18, 0x0, 0x0, 0x2000002) fallocate(r17, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r17, 0xc028660f, &(0x7f0000000040)={0x0, r18, 0x0, 0x8, 0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r20 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r20, 0x0, 0x0, 0x2000002) fallocate(r19, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r19, 0xc028660f, &(0x7f0000000040)={0x0, r20, 0x0, 0x8, 0x20}) r21 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r21, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r22 = socket$nl_netfilter(0x10, 0x3, 0xc) r23 = socket$netlink(0x10, 0x3, 0xc) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r24 = socket$netlink(0x10, 0x3, 0xc) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r25 = socket$netlink(0x10, 0x3, 0xc) writev(r25, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r4, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names='eql\x00'}) ioctl$sock_ifreq(r22, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r26 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r27 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r27, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r26, 0xc028660f, &(0x7f0000000040)={0x0, r27, 0x0, 0x8, 0x20}) ppoll(&(0x7f0000000000)=[{r4, 0x20}, {r15, 0x40}, {r17, 0x4000}, {r1, 0x475e33e0af228bf7}, {0xffffffffffffffff, 0x90}, {r5, 0x20}, {0xffffffffffffffff, 0x4000}, {r27, 0x9318}], 0x8, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x3}, 0x8) r28 = socket$alg(0x26, 0x5, 0x0) bind$alg(r28, 0x0, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20000041) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 352.683327][ T8138] hfs: can't find a HFS filesystem on dev loop3 13:15:08 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000600)={0x0, 0x0, 0x7, 'queue1\x00'}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1a, 0x1000) unshare(0x40000000) [ 353.038658][ T8153] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:15:08 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(r7, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[], @ANYRES16=r7, @ANYBLOB="71badb9686661188eee4f11c40fdad55913d8b85048eaaadca0a25112640fb56d9863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910"]], 0x2}}, 0x10000) r8 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 13:15:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x02\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0x0, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) getpid() r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="819996fe73a862ee5de11fc62322c5e7f8e1db059541e8382766441805f4941ed5f1ca36d06b5bb7cc8014379b9b7937f858dee50b647bdcc535ef5bde52d2e646cac3c963eab292dad6858c4194d2a732fc69871e260bfaf2c118aa070a8f34101e4f19afcf11526dfec19ee9052dcf3cce81f6839c3b8af8b0719524ed92cf617bfd829c75cdd4"], 0x0) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r6, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) [ 353.089098][ T8153] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.126051][ T8157] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 353.198264][ T8161] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:15:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="26ba32164cbfb0e9d098a8d032599a6e", 0x10}, {&(0x7f0000000200)="7a15cea0f3955b03ab00fa502f096f11f468fa07e8d316fc485d8ce2a206d82c0375e8831813fa063c2e5642c7740d1a6a6ef0b23cef14a0f17ca26db65ac0c42d29d3289f66cbd1340f238f26987df57beac84b65659e06e8d604d583b96ce643bf7bc2432c101ea706d6a596c77c76764890ff015d87491aff28a44ac66787c952f2b41cf9f89e92de5ba428d41c989956cadc0a605e424c49a74f73c58f0736c18037b842f124cd3de29da52b579b6b50863622250164e7245724cec39b52c325af1061e5fd9acd738cbc64953343e8335fc208fbad18fa676aa032371281223874bc7033f416", 0xe8}, {&(0x7f0000000300)="45f83aed322d08a5114e27eda82e1b8e7f78b7cd6263958b0629a0802130582a3b85d4a6a519225e93194747da09307e53d39efd8435ffafe4c593919142d21d721ab2b9151fbe5f7b5dca1d0e814d40d3614cf9104259e661060052add78b290b553c7cb4dca69ca6b2dfc65f069a667f81291fdc60f47acc1784d983314deb068bdebaae8d8e8d08e5fbbab51feaceb9124519da36b2851e052ac09b0f2eb92608dcc6f85e7486813722820b9344d75883fd3a18dd343b835c9ffdd87705ea7944fc73c9d6a5b974984afc825b540b56dd4aa87851f65e", 0xd8}, {&(0x7f0000000040)="a5a7ce18583c6d3d61ee80198ab607aa60a63c1e59dcf8e14bdb3d54435f13263148662ba3017562850669511439eb41ae75b56acf1322c98d543c33a1a3f3b3a14caf50eb", 0x45}, {&(0x7f0000000400)="19d2b7401ded9ef5aade7980b427c77707049260b62ee46332695b8141f3343caec0fd7a0a520f45fe612b20c2e8e123f0c303b390dc3ef0d5395e158a51fa1c7e105d020acf319ea922e0312598440424f6c9aa478f3b0ee3715f00eb9589f13b13455afb62a02d8122e0be308e0c630abd237511a51bdf01f7e3752c952d1f6083482664c10d1acbb117b29b70", 0x8e}, {&(0x7f0000000580)="f322329d25e802f4b71bb6d4fdf000f3b602a57fa1e8faa5e5af7bda6e33b0e2b7895267fca1a869a48831faa21d5ac11fc0e2f65f8c598fbfa7f6bca302d4c52a4173cea7b0ff48f38498c382b11579e53207304dc071687d920d7b16c60469bbc8e989cd7cdd657bb29807743f7a64f8a5c269c4c8f41888710674b972e7e0ddf867517ed39c907851063d18bcfbbbf037f122be2a917c2cd1c622732b47bdd1", 0xa1}, {&(0x7f00000000c0)="7a86045c74f90466bb23ce551ecca9c4de032c990354ec940309c77ee2a5e9083470b2c0d97b0a6cab6ceaa93e19273e60d782e8eca2dd", 0x37}, {&(0x7f0000000140)="87757013f43fc1f532bec4f4fe304a40c6782a7b82f16f6f39ee824424498ee12730a2dd2f876ac160c8a23d41bdf0acfe7d7e9a", 0x34}, {&(0x7f0000000640)="05af62fa51813655270fdd53aa7d729626c27dd7329a81664ced5f7045165a4cf75c5d888e56eb0de73635f7d14600fc8a4cf49eed611dc580c9cd249fc7f506c9320bdb375bf04680eb2e57196e8b", 0x4f}], 0x9, &(0x7f00000004c0)}, 0x800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 353.316541][ T8157] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.374501][ T8161] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:09 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x16db81, 0x0) getdents(r2, &(0x7f0000000840)=""/122, 0xffffffb3) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000740)=0x3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000640)={&(0x7f0000000340)=@x25={0x9, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/227, 0x165}, {&(0x7f00000004c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/52, 0x34}], 0x3, &(0x7f0000000580)=""/187, 0xbb}, 0x10000) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r5 = pkey_alloc(0x0, 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x0) accept4$llc(r7, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10, 0x800) fcntl$setstatus(r3, 0x4, 0x6d400) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r8) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x100000d, r5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00000006c0), &(0x7f0000000700)=0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 13:15:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0xdee5592839f7e7fc, &(0x7f00000000c0), 0x4) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="362d3650ffffffffffffff00728c0ef8f074d362fbfcb457b7eadb876a0f22e2dd1bac9042d14f43eb423fa84915c527"], &(0x7f0000000080)='.\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100), 0x1) [ 353.650230][ T8177] ceph: device name is missing path (no : separator in 6-6Pÿÿÿÿÿÿÿ) [ 353.685296][ T8181] ceph: device name is missing path (no : separator in 6-6Pÿÿÿÿÿÿÿ) 13:15:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000180f210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447401000100000000004ae7f6de6770157e66403ee39d03bf02000000000000001119baef1c4428d94a254c00bbb30000"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r5 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x1f], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae800000]}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r17, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r21, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r23 = getegid() fcntl$getownex(r21, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = open(&(0x7f0000000040)='./bus\x00', 0x151042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r27, 0x0, r28) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r28}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [r5, r9, r10, r11, r12, r3, r13, r14]}}, @rights={{0x20, 0x1, 0x1, [r15, r4, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r25}}}], 0x70, 0x4044840}, 0xc034) r29 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r29, 0x80080080044df9, &(0x7f0000000040)) setns(0xffffffffffffffff, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r30 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r30, 0x4008700c, 0xa5c) 13:15:09 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x17de0000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000100)="18579cb6ec594e0c35c28ddc15944214989ac30dc5eeef", 0x17) 13:15:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="26ba32164cbfb0e9d098a8d032599a6e", 0x10}, {&(0x7f0000000200)="7a15cea0f3955b03ab00fa502f096f11f468fa07e8d316fc485d8ce2a206d82c0375e8831813fa063c2e5642c7740d1a6a6ef0b23cef14a0f17ca26db65ac0c42d29d3289f66cbd1340f238f26987df57beac84b65659e06e8d604d583b96ce643bf7bc2432c101ea706d6a596c77c76764890ff015d87491aff28a44ac66787c952f2b41cf9f89e92de5ba428d41c989956cadc0a605e424c49a74f73c58f0736c18037b842f124cd3de29da52b579b6b50863622250164e7245724cec39b52c325af1061e5fd9acd738cbc64953343e8335fc208fbad18fa676aa032371281223874bc7033f416", 0xe8}, {&(0x7f0000000300)="45f83aed322d08a5114e27eda82e1b8e7f78b7cd6263958b0629a0802130582a3b85d4a6a519225e93194747da09307e53d39efd8435ffafe4c593919142d21d721ab2b9151fbe5f7b5dca1d0e814d40d3614cf9104259e661060052add78b290b553c7cb4dca69ca6b2dfc65f069a667f81291fdc60f47acc1784d983314deb068bdebaae8d8e8d08e5fbbab51feaceb9124519da36b2851e052ac09b0f2eb92608dcc6f85e7486813722820b9344d75883fd3a18dd343b835c9ffdd87705ea7944fc73c9d6a5b974984afc825b540b56dd4aa87851f65e", 0xd8}, {&(0x7f0000000040)="a5a7ce18583c6d3d61ee80198ab607aa60a63c1e59dcf8e14bdb3d54435f13263148662ba3017562850669511439eb41ae75b56acf1322c98d543c33a1a3f3b3a14caf50eb", 0x45}, {&(0x7f0000000400)="19d2b7401ded9ef5aade7980b427c77707049260b62ee46332695b8141f3343caec0fd7a0a520f45fe612b20c2e8e123f0c303b390dc3ef0d5395e158a51fa1c7e105d020acf319ea922e0312598440424f6c9aa478f3b0ee3715f00eb9589f13b13455afb62a02d8122e0be308e0c630abd237511a51bdf01f7e3752c952d1f6083482664c10d1acbb117b29b70", 0x8e}, {&(0x7f0000000580)="f322329d25e802f4b71bb6d4fdf000f3b602a57fa1e8faa5e5af7bda6e33b0e2b7895267fca1a869a48831faa21d5ac11fc0e2f65f8c598fbfa7f6bca302d4c52a4173cea7b0ff48f38498c382b11579e53207304dc071687d920d7b16c60469bbc8e989cd7cdd657bb29807743f7a64f8a5c269c4c8f41888710674b972e7e0ddf867517ed39c907851063d18bcfbbbf037f122be2a917c2cd1c622732b47bdd1", 0xa1}, {&(0x7f00000000c0)="7a86045c74f90466bb23ce551ecca9c4de032c990354ec940309c77ee2a5e9083470b2c0d97b0a6cab6ceaa93e19273e60d782e8eca2dd", 0x37}, {&(0x7f0000000140)="87757013f43fc1f532bec4f4fe304a40c6782a7b82f16f6f39ee824424498ee12730a2dd2f876ac160c8a23d41bdf0acfe7d7e9a", 0x34}, {&(0x7f0000000640)="05af62fa51813655270fdd53aa7d729626c27dd7329a81664ced5f7045165a4cf75c5d888e56eb0de73635f7d14600fc8a4cf49eed611dc580c9cd249fc7f506c9320bdb375bf04680eb2e57196e8b", 0x4f}], 0x9, &(0x7f00000004c0)}, 0x800) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 353.885549][ T8147] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 353.959177][ T8153] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 354.034030][ T8157] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 354.037233][ T8193] input: syz1 as /devices/virtual/input/input5 [ 354.042205][ T8157] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.076633][ T8153] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x0, 0x3}}, 0xfffffffffffffe83) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x103260, 0xeb03ac878e1fa825) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18e, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0x0, 0x0, 0xffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) r3 = socket(0xa, 0x80000, 0x6) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x20a}, {r1, 0x8}], 0x2, 0x1) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000380)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x5800) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x121200, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000200)=0x3, &(0x7f0000000300)=0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000003200)={@loopback, @remote, 0x0}, &(0x7f0000003240)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x3a, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfffffffe}, 0x10}, 0x70) exit(0x0) syz_mount_image$minix(&(0x7f00000003c0)='minix\x00', 0x0, 0x4, 0x8, &(0x7f0000001a40)=[{0x0, 0x0, 0x600}, {&(0x7f00000005c0)="7662eecf16a9f913e6bc99fd4d54b3a46e11f044b42aa6edd1214db9bfa3559f08f8655af38b28458f7615bf1fab6c27f1b3241cd979545e00ec8cb8d88a8775b994721139bf9ee0374d5add600fe633d1a6d6ffe02dfb1c3156f09687d1291ba30796bb61aa5e6a8af78bc0c481a8d5eeac0dcc64567c8a4504540c0135ee16b72109e3990fff73942d250051b95f395a9509b56d6cb9954d866b0dbaa6d59e556323b3584f1d91203ee1a09824141342e969ad5dd8d494e53be706a60cd07ee98c0ff8f83e2da0fb0c69d97a8f2d", 0xcf, 0x289e2ebc}, {&(0x7f00000006c0)}, {&(0x7f00000007c0), 0x0, 0x8000}, {0x0, 0x0, 0x8}, {&(0x7f00000008c0)="8d0ce3c666c59e24ebf7473870cadf0680a0ceb990017af0e6f4380f67dc0f1b149c465ccf9a43e01efc6b4fc1aa6ceb21024341941bd7cedfe615245fa4407d2b5f74e6c5cca5eb5a8aee1827f2cb144097449479356836547bd03b825cda63c5606c93717bda115ed0", 0x6a, 0x6}, {&(0x7f0000000940)="e2b5284029b5e3cce382ff2d8a5a2059ba4129396295b0e77f086e89a107c33dbc357207e8c6b8576c50aa0e8dd3dacf71e78ac2450dfa43db3fcf4a2df70812b7169533346ebba264d619d1a1a5985bbf5fd414da002d804f56578943e92f443abfc5535e48d73dde83b8949898243b048e4eadb3ad5bfede41faa15a942164e761c7534560a02e212ae01ca8efe23419bbda0fe286d89007e1ab034e81b0a78d8be85ef188e8b3e0564da34b696623a725a94326391fced98b928242c0f4003e18a110d8e841d21109d4de8bdc9abb83b5483f358df600", 0xd8, 0x6}, {&(0x7f0000000a40)="1642f02fdfb377903529d46b978c7ec60a83317ce2ba7820821eaea4a3698a2d66bb42b0694acd9dfe9204a58a220c8c8919f7d31de634e2719ec953026216c88e81abb3c8e6363fcc4e30923fa440f17bd461fae11495ce0c51dcc3eded7a589d7a3ffefe9508158e1105011958b5205e019dab406093cc840c43da08e540b804e6a35e46106930195db9b922ace88251a3febe225e59dc535308d6a467c1fd3b48de474daefe4a6d2d2d6389d0f2bc0b6818b644da7d5c7a57d3ff075af18a585aa27d238f38d3617a0426cfe9da30341ed10216c8efe4283616f44633303db42e45187d2eb45ac0e32e001fdc1ec75a566086a3db3e5310b7ea29e72c96046aa69f491c0dde5a78ee8cf849371d7550b611a9c0e12e67762961e3d2749c99daa6ca8e4c7cfd583e7f8afd664dd6754e68ff834585229b7de5a728052e6389b7e98dde98ea8b1f3cfb8de27bf52d2b0825c53f2dfd4f6c94471f6c159c7fa3b7dc40f56c5defa72cdcd6913b84d968134e3bc5367c4b652d2252c4f289688e021329ded4f5445faf060c716463069a724610dcc0dcc051b021cb435acf6f253e871605a6e816b048a4fd17647842906f22d2a18c5aa94226acfc779181d9057422fe4beb99951fc05170a5a0acf34c49b82fb65723bdb923b8d18e6ab9191e6af4e425615f9f2cc3acefaa8ddf586b41437df2cc2b89b33902ddd05ab3fe83afbb1eb3cc037b6d753b9707d1d70fcb1e2580ae2ba2e66f61599a8f47cbe7c403dc9f6f9a48cae148cd76042f3cdabf4000500db5859ccc31ca120d402642d7b36709175b2dc66c6e8eee7b07910bfd453b9ed51ece778265fdd5fa20eac4436df954a5f3a48d849569b3b6f893628a26e85923afe47d72c6da817afac5b13f2455ffa410031a4af732c8dde7fe15f1a7fae747c408d8b5fe795a0fd37b2c941b1efad8c3f71c8da0e0b40be79ac0ebf9a081f81a3cb722022468eb04ded1df0aaf20d137947038532bae16d046a1370612cd3eac7e651a2c042b798ae165f833ed1675c7c154d616dc71f43a523b6bc269b20683ba3bf37fcb8393124edc93b4208acaa1cb76f6e1666567a04d7009ebc871628e4a5ff6c4483b9e62c2626825c1a2a43e647548e96680697922fb1ce3d5dfb637892cf2185fc2bd3760798fed8619ce3b6ae05cb060ca31e95eee9c2d14eeadf39a81d72359b7d6a89d9675a3e584bae3fc28f071f2f61f313d6015fa7ea21487210c04adf74d862b952c3d31f077a59fad3dbbf151d8e8c7d13a00a723d8442a329f972f9f5bcd0c4a88cdda34d880314f2815b18b5bd60400a635b9e15d27d51263b1d5bf4dc9a8673e77c83a95ed550ae4e3ffd9b6a36fde47e42e4574564e82fa9e5aa5f0a09f38d4a44b30f0a134f0dd142039758fdc907bd83e43c9d752871304f8e21fccc3aa777af2d96f58ef996b84987de2e70b54de4bb587c117244b0d9ca3dddef6e87a52e42be9145dfb236a204835eedc4b550eab205477fac7fb1d9900bbf4eb2393416610c7fa4015d7b6ef9f07094f9c90cbbbd26a78e6fac51e195e8d3025e5e7e29e574cc8bbb06f08f613ba6189adb868b59b2493b05cca6b8a4a0b823eea190163f299ee3c5c510354d124fb7cc206546d3d81fe2d2b3b7a6f85035e180e09a8ee68b13b3472f09e0e261d1a625f1748ce08790af74ea9d28e1387857bc0c944132e0d8751cb6396f91a8876465c0af16460225d44d2d27cabbe8153b169211d6b392eea845a68cdf2d02383d79fb52a7b9f3377b4aa0da6db8e7b48490a092597f6391c8cce6e15b3e5adee07668396711a73d18995a6bc6da90168e7c6dc34e9fad558f8ac958361c851f3ae3c89b159f6f828c0db613d962573ae78bdb04e429937ca3fbb1cd2347671af2f3d5ffe03cfc2ce7dfb50cb35bb229b1c9d782380db5d341ab170bbff7fc3f5d17256f0cd66c9ae56061066cd3f4e59c34b10208e763ec8d215d21355f0cb75fb60e635e438d14f26c689441bb393e133dc3c9542f3574f3a980b972acf50354777fda5d602575e2ecef4c8c268ddf3c3fff58decb38d33eef4779a438009a6b7b920de3e92d0210e73d86744f1670ea1db89472354d7c8fcf20f8e6efc96691a82a322c58f117214b6fa00fc912bf08f22288204b077b4a904d2225867ea514c49b03ede795460f19f3220ea723376966fa4fa5fabaf612694798abb475fa4d8c50dc1622f6e2ca77ba633de07b8f293e7112efd8ae79a5db1b9755ed09b038a0939888c85620e1cc7cf20cb16953d73d9b5d9f0dc3e1bbe1766d563b29d0aa6717cc4d8079d745965bf0d5edd5dbadd4bc53a1bb77a26aa7a7030ae022d2aa4195abc40e3ee3890ce326c1311e5b6988fa14c45ac321164fd7c79e323bde37ec3a8f768ad6c3e49ffb624f6b800751b2f599bfd22ca130f9dd6eadb7cc967a17b68aa2910473e90b96001e44e024890d0bb84d1d8810d7e5f762c3869ede4d1a730f785a45205f3386c7e14725aae77242b918a76ca45e50554082619ac8d50a66bf68b7eba6f0253d66035dfed6611158ec46cec00a62c54352c3a73e979d3a061095a8108f433f91125483c9b100df9e379fa901af38610489804018a909148118ccd30019b446a589404d918e40d932ed07fc5a1efdc8bdc820678059da4f66f27f364aec8b065d3d47e641b85d083a565bfae5f9620eee921d5b0d10cf666fd1f3114e03b020bb7075621b0a6e854689c5577ae2df4aca066e285c114f4f78da51c087ab00cb5c8b13406beda80f7e728d2c5e286f0babbb5a4baadd1e7711f2702c7d121191f03a42a2ad58db2b29bf62167d91a5363ccb5f1afc3fea876069fbca227a8d307a492e0cc4a20c10d3d73ebddf48d9dffd0964e65a7a22675ca0294e2d5f914d9ce1670040d6f8d453457aa19b1a9637aed1ae13f86a51f32f4cc573d0e0f1904bc7a1da2828a555de8845e324905e643887f21dfa6b692b11ca8090c032fa9811045292ff219b3b9cb163d45e5aba0168cb0fcee2b652ebed20d49d326938e0fabc7f539ef9b0d49f1ced2a2c5d55c2aef8f1bde09f34ade4508952eda0711c622c7288ea264f30894faa918ae3decbb8116d7f1253bb021ddf422b785caf4c3cd6c7d78c334edaad07e825b2339c8738b2c64d110654bfdbbbf2f6f3a3becafc71a9202748a1cadac3bdf7cee7c9b8950b1a658547aa70d6edcda0f9f6ae886cfe0c6d7665b8d49c34c4cefb38ca6508087b69db0c9e46a04a520571b3d8c5423c64e4edac3d18010c7255ff5e496ebc4a9933a6bafebf6f05d68f2574262c37bd268e3871675dab6c5a4d94b8c6f8f31f4e30a87533286546d28b1383d3e53c19cf17b8d1ddabe43a61fd352e935fe8a375fd5bd42bf1eb05794f8b4e7ff7777c190ea543c7abc833ff94a7952e8c43be63adeb2c33c6e534c50db97f9ce6e4f38ccb7ee17ed2d573f99af2161175a5f26c9b21f33ad0494612babb4f2a7444f85f0efd633cfdff15dbac3a76256d045d3e48316682b5dd1c3e23024d49e9c4709908057e1e9f1627b6d8f055a2ad5d09dca630e6bf01accdd4fbfb7f0875390a6d357ff3dcf0fa9c353883c931789edb26688eb5b531befdf54c6a0c0426f02b58e747830c0cc93d76b02de0bf8470ac880fb1fc234f0a7138ef6800e039a8fefd469c71e6187ed11c4420caba52f796d822ce22f8d7b7a7368cc811e94132211c12e2b49616ff93f4a1c3ed63c0ee90f01991db493a4c0d789f4cd67c30314fa3b6c454b88f4765b7045a11762ec915901168f736f6f89db7c075a9357a43e5889bd69082024f2b17e9ae17e3c56ed7117726d81c809d5604c9cdfcae2279f8956bccbd2ed791bd2a61056550934f54c741b5404f1a2ed3b30e156357202973b0dd41e23b21c2ca466a80580ff8e2c63e79a73a1bf2ef9f8a9489617214d9df92b6dc80173851475f6fefca4ab08696797f893b05eac04cb7bd9533056e4f56b2a29bcd805239a713b78006833cd9b67879fdac32d7c8bc347a53ecabbbf629dcaf4853c6fe02c868f7c721c98534c364829e36f2bcf63c72064acf431750f4044e887707951c7c6621c58276f159bd8af71f710b365141997665aca2a60d4385edc5cee34a46ce5377ed9645288ada835a71c31417951de4dc88704dbddbefa3c882d044e26352db4c794c9228899226210119b8e75921b62b7d71fd1fef3dfeca590483f0bb0f5349e8614c96c5eff5e14fe8bf19dd0afca5bf855cc81f68536c858cfc175e1e686aa343ff9ade9d219bf975b9105687c80fea2d4ef4fc6f81ad6b161cf176e92a8cba9ae72817366ab4ba1750608e74020aaf1a4e9fb8e5a576d2b638f5009bf8f223caa019cb8daee4092e736d6e77da15f4d9e047bd72ce7de81c4b590f7f9534d00699f8c5d2c00d86076563cbe7c45476dfa6f29fa1f8e4766b27ed593b74f5df8c37d1f2775c82f43db8c68311c8d03dc9b9671ca294c27a2b8dc473d801c75715212352855347d9e91dfdbb7fbdcb78dddfee2788112fdc57db82e8b16205a742d33544b40261fb7bb80c8999dfa36e628dc449a5a508e59720a87b5dd38a08d142dbb0ef5790a5923ec00e33aea01064917de679a6ba45f877f68f841f56b735a425edaf79bc53cc83f4a505eeee03d8be33806728f82c8b78083b6e717617cde2bdcc0dd6b8757796ba578ba2f87968bd5120ac922761d8eee21da8e5177fffad9de470275ac721d057c8c3aa0e657aeac99d7c5ae0d634404627a4e26a7e04d2c31debfc65a7f40f3ae89a141ea6521b63d85899ac9dad3fc6bb1b47a42ec1803d991911822f7c45f83a00e91a38d4fa8738a519f840848ff26da6c948d6b106831d851c927ebd034680b84265a402c1274d2f34ababa0e710c6246784fd426314b19c0aaf56cf14d1cf6ab7bcd4fa5a243948f29ae8f310c488efcb9535d563e781c49cc489e0dd71fa04c43926ab87502f46cd2d5f98ec759e51bb8c36658d2c4869c4288d5a100d14646097d6f4e380059177fc8ca8aee7578052683aa60147c5a6982a01d562d129f189eef814edd1ebcad83fcd097851c9aad59b59b5ff7341169de21010f2bbfd1a4e949cccc7bcf637ecace7c3392e76312e5d425515b956bf1854568f4496cdffb4cc87bcf9cf329f99577bc4f586141316dea98d7a22aa330d43b3ee0dbe4abd25f6be7d5139133e8ff4485871569423030cd4d8feb604d7892316c3e1fe6a37ccce22b708c405ec0304aeba0612c615ed126c4e0b86fa1d2cbaa31114a3088a88ee549434f2b6aa70811a8ebc6e0d446097391cdc4c9b95cbf6c891b9a3d641cff96eef3c808a169706f007a55159fbdc2b5e57ded9e5828ea7166d96a7f54c2d246a0643b4a46989907068ed08be867a07daaa3a283417f3637844a528712723b0cac87a5aed7aaf7dc1228dde2f0d7b92c03af09eb1435b8dd20bc97695684af60ffb33d5ecf7d0d3ea881772400c6105ca40f2b56c7ff430796bb7ee34552f3236009896208fb734dfde8780053f65cc9a7a6ac5dd19581edf128f4d11c70b803766ee9acf4c6a6f2c92d02b572fc495f66c0b35a93a99571618b04a1a4e216877cf928c326fb85f57670a19a35c923ac2f58a16aff241ab08bde4feacea34937477a1d3df93b9ca67d2e7dfce403eb7afd4c1ce0bc83caffd5086e66ee65e996c239404f1b58e1c8b5884274aaf9aa6aa75725a15a6b915c3f34e26099c51702e1f8f1bf91a2e3a57fd8e5ccc6cc11", 0x1000, 0x3f73}], 0x16f17bc6e1b4fc97, 0x0) [ 354.184883][ T8193] input: syz1 as /devices/virtual/input/input6 [ 354.205708][ T8147] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:10 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) eventfd2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x66, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) 13:15:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e22, 0x81, @loopback, 0x4}}, 0x0, 0x100, 0x0, "6d2f41f78c7d30f687421cde4a79c9e33a855c3a46e8ffc5544cdfc08f71a47b98b956e3adc3acdb78de02137de3d0525312add3d8658895296bddf75d1c3806d7c094b4b11652ca268a7afa733c1a62"}, 0xd8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 354.616684][ T8216] debugfs: File '8214' in directory 'proc' already present! [ 354.707712][ T8221] debugfs: File '8214' in directory 'proc' already present! 13:15:10 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7) [ 354.861880][ T8190] input: syz1 as /devices/virtual/input/input7 13:15:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = open(0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) fstat(r4, &(0x7f0000000d00)) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x10001, 0x100000001, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r8 = socket(0x1e, 0x805, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r10}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r7, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r10, @in6={{0xa, 0x4e21, 0xbb, @local, 0x1000}}, 0x6, 0x81, 0x90, 0x3, 0x1821}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r10, 0x6cdd}, &(0x7f0000000440)=0x8) personality(0x100004) r11 = socket(0x10, 0x803, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x4000, 0x0) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0xffffffffffffff1a, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000002f80)=ANY=[@ANYPTR=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYBLOB="0ae97d55a377e0394e514e1c3a489cbc40991f4448eb3b0ecbea527c75cd427ef20feb94b7d2a41026627709503052542d6821ebe3a825a3d7d1c5a5c4c82e009535f2347e68c0891078a9b33c9f6a869e0a0caffa5305f6228db21962ccbfed33e2f3fb58d49b85d53d12bfac2d5d52dec6832caa6e9c4700e7f9704f41ef3c0fa3dea9e5c490fb579fbac1a110c62fe3d44820f30ddd0d79005b540775aa0d4d4f70990a1bb639530089e2293b51d60b22b3a0237ff89b8ff0695d8ffc3c40f8ca391f97a86f2215f1f8615637d8ad87", @ANYRESHEX=r5], @ANYBLOB="834221680792ed46847797dc62aebed1d8e9cd81d5d7a6cf0e3881ae6422b211b51d74942ba6da03dc0178929c2bc54e24a06b627b4ced9de41e75c93262fe9713f5f457a65a61747ecffa4cd07a8a6c000b8a8f589821e83d1be299befdf28ca7acd51b83ebd545d38b6d2ded0c2bfb4d592e82d8feffdc22486d36e8cd3cf591a9b85cb6f05e28a11b9366b91c301cc17188eb87db238063bad64de09ae996a790107ae69b52c34f4c82e4b21abc992670893bf0dbcc3eb49432632442c16264f5e3c9949a558eb08610c264be24ef0ad8b0", @ANYPTR64=&(0x7f0000002f40)=ANY=[@ANYRES16=r15, @ANYRES64=0x0, @ANYBLOB="b8ad30f7f505"], @ANYPTR=&(0x7f0000002d80)=ANY=[@ANYBLOB="b8f6880ba4af85703c23572288f74826e388572bbb4f47b90b300b780252a716b075ba3fc3bed0c3b1f2cfbbfe99ebf116fb18d596f20f375d1b29a051f288cc389d8741968d2a8aff77611fc60473d4414877d7ae6a0826dabe5e29850fdde3ef2e97c977ad8469b61c5608c653fe33b473df19250d9d8800e8e7f4", @ANYRES16=r8], @ANYRESOCT=r1, @ANYPTR64], @ANYRES32=r13, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x3}}, 0x4000828) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="50006944c8d8cb23b193fa00100000000400"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000a5fe0a00", @ANYRES32=r13, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xffffffffffffff07}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x401, 0x80}, 0x20}}, 0x0) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r13, 0x0, {0x2, 0x111, 0xc}, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r16 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) pipe2(&(0x7f00000003c0), 0x84800) shmat(r16, &(0x7f000000a000/0x4000)=nil, 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) 13:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x85}, {0x0, 0x2}, 0x3, 0x7}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000140)={0x2f, 0x3, 0x0, {0x6, 0xe, 0x0, '/dev/swradio#\x00'}}, 0x2f) r3 = getpid() ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) kcmp(0x0, r3, 0x4, r4, r0) [ 354.959027][ T8184] input: syz1 as /devices/virtual/input/input8 13:15:11 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0600000003000000070000000000000055ba0000000000000300000000000000000000000000000001000000000000000700dc1e00000000000000000000000001010000000000003f000000000000000000000010000000ff010000000000004e00000000000000"]) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000009000000000000000700eaff0c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e396"]) fstat(r1, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:15:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = open(0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) fstat(r4, &(0x7f0000000d00)) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x10001, 0x100000001, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r8 = socket(0x1e, 0x805, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r10}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r7, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r10, @in6={{0xa, 0x4e21, 0xbb, @local, 0x1000}}, 0x6, 0x81, 0x90, 0x3, 0x1821}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r10, 0x6cdd}, &(0x7f0000000440)=0x8) personality(0x100004) r11 = socket(0x10, 0x803, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x4000, 0x0) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0xffffffffffffff1a, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000002f80)=ANY=[@ANYPTR=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYBLOB="0ae97d55a377e0394e514e1c3a489cbc40991f4448eb3b0ecbea527c75cd427ef20feb94b7d2a41026627709503052542d6821ebe3a825a3d7d1c5a5c4c82e009535f2347e68c0891078a9b33c9f6a869e0a0caffa5305f6228db21962ccbfed33e2f3fb58d49b85d53d12bfac2d5d52dec6832caa6e9c4700e7f9704f41ef3c0fa3dea9e5c490fb579fbac1a110c62fe3d44820f30ddd0d79005b540775aa0d4d4f70990a1bb639530089e2293b51d60b22b3a0237ff89b8ff0695d8ffc3c40f8ca391f97a86f2215f1f8615637d8ad87", @ANYRESHEX=r5], @ANYBLOB="834221680792ed46847797dc62aebed1d8e9cd81d5d7a6cf0e3881ae6422b211b51d74942ba6da03dc0178929c2bc54e24a06b627b4ced9de41e75c93262fe9713f5f457a65a61747ecffa4cd07a8a6c000b8a8f589821e83d1be299befdf28ca7acd51b83ebd545d38b6d2ded0c2bfb4d592e82d8feffdc22486d36e8cd3cf591a9b85cb6f05e28a11b9366b91c301cc17188eb87db238063bad64de09ae996a790107ae69b52c34f4c82e4b21abc992670893bf0dbcc3eb49432632442c16264f5e3c9949a558eb08610c264be24ef0ad8b0", @ANYPTR64=&(0x7f0000002f40)=ANY=[@ANYRES16=r15, @ANYRES64=0x0, @ANYBLOB="b8ad30f7f505"], @ANYPTR=&(0x7f0000002d80)=ANY=[@ANYBLOB="b8f6880ba4af85703c23572288f74826e388572bbb4f47b90b300b780252a716b075ba3fc3bed0c3b1f2cfbbfe99ebf116fb18d596f20f375d1b29a051f288cc389d8741968d2a8aff77611fc60473d4414877d7ae6a0826dabe5e29850fdde3ef2e97c977ad8469b61c5608c653fe33b473df19250d9d8800e8e7f4", @ANYRES16=r8], @ANYRESOCT=r1, @ANYPTR64], @ANYRES32=r13, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x3}}, 0x4000828) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="50006944c8d8cb23b193fa00100000000400"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000a5fe0a00", @ANYRES32=r13, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xffffffffffffff07}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x401, 0x80}, 0x20}}, 0x0) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r13, 0x0, {0x2, 0x111, 0xc}, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r16 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) pipe2(&(0x7f00000003c0), 0x84800) shmat(r16, &(0x7f000000a000/0x4000)=nil, 0x6000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) 13:15:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffcc5, 0x0, 0x0, 0x0, 0xffffffffffffff87}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:15:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) fcntl$setstatus(r2, 0x4, 0x400) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) 13:15:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x1fc, &(0x7f0000000640)=[{&(0x7f0000000200)="831d59283342cd97abe335f908d7f8447a5136e45bdae25874c797d6b04e27230dac23bc347911dfc9178884b02292516e4cb892a5794853409be191239a3623c2d6a7291b90395a2f32342274ef3c9ecf5622c409ec446ee3d188fae34773eb1e474e06f493e9e4b7e7116d318a7cdd0c5f306045724c98cf7543ab5f378da4e8ffb9096a83a8d462da01f5d0f44729e14d145de820c1fb3c16bf47632322aea6df13c3a7e45e9563298ec957aa83e557bb762cf85341febbec192c47ba7d1d36070e1655fe0c5089d19e8e22bcef563ceddd08bee926920c59e04773a230fd990f738792a2fa5a5debba70f4f15792c97dffca811de8"}, {&(0x7f0000000340)="0c3f8008b398e5637e95992e44dc5e6d45b5bdfe18d4c52acd587126c7655a2d944b73ed090075c811a84dd96df0d38b8e9b3f6c1611acdb280121b02baae63e5702e9a9c754bb3215acaa2eeb4fc8fa0dc87200939d7440a943ba94e13f9748"}, {&(0x7f00000003c0)="64262ec18d80b44036be0b9157fccfb7b440e52399cd5362698ded4a720ae0c34f5726a2eb635df948c7392cd37f0b2a42dc77ad1d6f6bc944ffb3410e47ec9f0f0e6f6842259646d5c29f4ffa4b47bcd33717ee67d545826bd95dc5ad695542812606d7c62bb01a7b9865474acd405dea98ada5a1c96edff83b4e0e7a7d9c0ca157ad2f8bf28c6ab83ba7c86281f024c74cad6f2f36350569d595dcc338a7cf64366ded15755b270aac3fded848437578daf998e1eeca8a381ca5f924ed0e82e19de0cacbf4ff644d5e2355a1ad8079ca06778b02b5cef22c5cea7893"}, {&(0x7f00000004c0)="7fcd976fcef3a160e280ea99ccfd3ff59f98cb46f73d834990cfb592a9f2e19fd3f816bace69dd86872b8d22cd41f707d6a9a17ff772db8f238f33d2282dac1edfd74e91475501cc74485605d3f7bb0255a1c5725a7d09d6429c08d50d64a2a660659f4e55478bfc03"}, {&(0x7f0000000540)="7631bbdbdcadddc58b062e838b44a670d7f52e8f2fbf565e3d6ecad96c4f9044d71b9ae0bf5f326508267022671367db8bf52d77eb8f81ac5faa34f288cd9e28106f4e9154ca39fb43e9dbad2cb477be88a9e4144776f28d82f3dd1a63fe38be6b8d8f52534a8e2963426dae6908672bf70590fef3951001a6f844c99689a57798b30fcb7238d9cda8d4b2e98bdf6a7d35e92122aac79f87ff8a4771ec86bad6330392b9c01296156e9875be48d54c4aa50c7e48a8387d2ec48cd6b18d6d2e22d75fafdfb7a8bd418726db034eec86bab718b5e411d71f6991a0bfb4fc1462be61c46c1834"}, {&(0x7f00000000c0)="ba4877b2f81f2f955dd5e064caaa5cf888072737c2916502e2d6d6a339fddae0f899011fde423576d4"}, {&(0x7f0000000140)="020a6f6b453f47644196d5fd6da7ade2cf15e2ef2c90d033675a9a034fb7dfea"}], 0x1, 0x0, 0x2ea}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x640, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001a80)=[{&(0x7f00000006c0)={0x27, 0x1, 0x2, 0x5, 0x1, 0x40, "135de946cf4fb2f837627a97a03bb1ca15d73d04e4971ff535bfb0221f6865bf353f6b2433a8cdfe260de96e5837cfbd348fb04681637e0edbd2f7f02effac", 0x14}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000740)="f622a2d05f1d8f160fcd33665210e6e2917d97728935878b28627142286837927feb8963221e6092ec11e68cf55c292eece6cb5f521d5ca85a33e2b8fb939dcb80fd95f054350b51b80777230ef4c475aa9b50b8a849d51f894b6b6503b8cbafe6caa38a67de21cf6af47469fe2a19c58cb91ea629452e5c457cbd606dfb0aba34", 0x81}, {&(0x7f0000000800)="5c9bd23c6256f2764d9ffd3d80d5f3b092e6a7c67716202085de2bd8eb0b7d88be824f5dbaf5163cdb67385e9577a1bca1c72ea2e29884059c01c1a18e70abbf2a7bc536c5fcaeabdba826ae4d09184c9a5cfe075f0aa3", 0x57}, {&(0x7f0000000880)="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", 0x1000}], 0x3, &(0x7f0000000300)={0x30, 0x100, 0x6, "2ef701edaf1fd695e003da282355eff6819f981b1f1b2e0109"}, 0x30, 0x30b5d0118d985b47}, {&(0x7f0000001880)={0x27, 0x0, 0x2, 0x6, 0xfb, 0x2, "f4997a8fbd444e231f8b396ec29dac00f00ff138811e52b4c4486b5e66259cd8cc2d4ddd73052de2dc533ced09b327ea438a3524b3a11be25369ca3558873f", 0x13}, 0x60, &(0x7f0000001a00)=[{&(0x7f0000001900)="f1b7a8f7bb609635b4e47afbec413474209fedc60ff43a33f60e4bd05b7d0db82e152846e6d3635225e05f792ed562565879c75804d4067a52c38c38653110d7856741f4f3fd3a6e798bf042707e11ca94cc857b0f442801d98fb8613f92918e9cfc1c1c85bde9ffe2ec7d3095596864f8995c8ea15ee3869df23ea5554b2b935f62be4264d1992bef0842006640b207f8aa464b312c62e1f0affdc34bf1bdfc3240bfb4f4b171088f7ca6c073deb828d46a79c93e0afa6a810dbfdd979dccd4eefb46694a184998d2f8974f283180638bff2926fc2af764facd779d3e7fe55e12ec378c6f84e93947", 0xe9}], 0x1, &(0x7f0000001a40)={0x10, 0x29c, 0x3}, 0x10, 0x4}], 0x2, 0x4c0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140023002908000000000000000004000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002900), 0x5a4, 0xc00e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000001b00)=0x1, 0x4) 13:15:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e22, @empty}, 0xffffffffffffff26) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\t', 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) set_robust_list(&(0x7f0000000440)={&(0x7f0000000340)={&(0x7f0000000040)}, 0x2, &(0x7f00000003c0)={&(0x7f0000000380)}}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x7, 0x4e24, 0x4, 0xa, 0xe0, 0x40, 0x62, r2, r4}, {0x3, 0x10001, 0x8, 0x80, 0x8, 0x10000, 0x7f, 0xacb}, {0x8000, 0x7, 0x31, 0x100}, 0x40, 0x6e6bb7, 0x5, 0x0, 0x3}, {{@in6=@loopback, 0x4d4, 0x51}, 0x14, @in=@empty, 0x3502, 0x3, 0x1, 0x7, 0xff, 0x2000000, 0xffffffff}}, 0xe8) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790fab6745980751ca698dbd91bc", 0x7f37) 13:15:11 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1ff, 0x2, &(0x7f0000000140)=[{&(0x7f0000000240)="349e2e2e1f9ddc9047b8992fabbbe1c72795ce7d86cc2fe21b4884e5f02c14f76b1036b6d3a6009be706c0ac82d1f4b1318e5515b4cf94057942126eea1b0dbb0a1fd28a4a1084c8ab24c54e1f1496087607936205bfb0e7c38008f64edb8515646e154b65553d58213e78a6228a80ef33b3e421a1588415fc03ad8fea4081d491ddf047f2807ea4d57dfa", 0x8b, 0x14}, {&(0x7f0000000300)="d3b32362401751afe1bc29d15113115c552aabd504cb838215af219e62dd7acb28ed0159114be4d037d0bcdcf86daa116314004ea856d8b34be543b244c672bae4869edccca52b2e723966517319edf6a86d9b931375f32f733a831c8617d87904f4fa59299ea10093304ad1959374674d", 0x71, 0x1}], 0x2000, &(0x7f0000000480)=ANY=[@ANYBLOB="66736d616769633d3078303030303030303030303030303030392c6673636f6e746578743d73797374656d5f752c00211a0091d540849967856209b2cc644250f51a24418689abe24990dfcb7570f3e703d53c4e62fcd8174bfa06dd5b0ffa7969a9818d4d80104b9f066f96e12a69aa391976c824367c42b6ad0ff7e01a3d8ebb67ec079976589c84641e3fed29ae1426aa990ea2ea928eff0f7d"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000400)=0x9, &(0x7f0000000440)=0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000380)) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x1f, 0x4) close(r3) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000540)={0x1, 0x0, 0x8, 0x84800}) 13:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0xe60ec76c2a2631b1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffdffffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000100100800100cd4b09000000db2dd8435db309998ad7feaec27154e96d8aa2ec400ecc72ad5592c17366a35883f66edbd9f0"], 0x18}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 13:15:11 executing program 5: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) socket$inet6(0xa, 0x0, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40040000000, 0x4e3, 0x73, 0x80000001, 0x4ce, 0x7, 0xb6, 0x1, 0xfffffffffffffffd, 0x6, 0x0, 0x0, 0x8000008f0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x26efdcd45dfd59b0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x68a72cb7d7b48a26) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) io_submit(r2, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xffffff81}]) 13:15:11 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) 13:15:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x0, 0x3, 0x2, 0x8cc}, &(0x7f0000000040)=0x20) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0xb39, 0x800}, {0x2, 0x1937, 0x800}, {0x0, 0xf001, 0x1000}, {0x1, 0x5}, {0x2, 0x8, 0x1400}, {0x2, 0x9, 0x1000}, {0x4, 0x1, 0x1000}, {0x1, 0x29, 0x800}, {0x0, 0x7fff, 0x1000}, {0x0, 0x2900, 0x3400}], 0xa, &(0x7f00000000c0)={0x77359400}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x216) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:15:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x5, {{0xa, 0x4e24, 0x75ab, @dev={0xfe, 0x80, [], 0x20}, 0x6a4}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x4, 0x8, 0x4, r5}}}, 0x28) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getgid() socket$inet6_tcp(0xa, 0x1, 0x0) 13:15:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8e, 0x90000) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="64696f72655b64a4acbda704050000006030e669ded600409c144174"]) 13:15:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x60ffffffffff, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000600"/16, 0x10}]) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 13:15:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@biosize={'biosize', 0x3d, 0x6000}}]}) 13:15:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) r1 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="4d36f28ab72a9ecb1b861905ada56ecfbf70409c6754dc71cf17933c17cc26b44a6ea758a2ccb57c80fd0e1ce344b14f5fa577b4b1687bcf60480b7feec38f0f402f21cf9440d17aefbb3e2f47f7cd117898916fdcc021430b3569421b6c324b0efe38ba603b8e6e5f32e8af04d8a47eb951ba5b2730a7c8b8338cf1d58b219ac1574f6e892fc8f07b6d447d2beabf5be14b3d2360fc4e20e9456b6934601ba3", 0xa0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 13:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f00000004c0)=""/139, 0x8b}], 0x5, &(0x7f0000000600)=""/156, 0x9c}, 0x10000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000840)={0x1, [0x1]}, 0x6) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='\x00'], 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000800)={r5}) syncfs(r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x4c, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040080}, 0x8022c4a22aaa7018) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x7b1, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 356.784001][ T8330] XFS (loop4): Invalid superblock magic number 13:15:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r8 = getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r10 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r11) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r14, 0x0, r15) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32=r15, @ANYBLOB="00001c08"], 0xa0, 0x4}, 0x6010) pidfd_open(r9, 0x0) r16 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r16, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) ioctl$KVM_SET_SREGS(r16, 0x4138ae84, &(0x7f00000000c0)={{0x4000, 0x6000, 0x885d1ae63dd5237e, 0x4, 0x34, 0x3f, 0x5, 0x3f, 0x40, 0x0, 0x6b, 0x3f}, {0x1, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x80, 0xff, 0x80, 0x2, 0x6, 0x6}, {0xf000, 0x2, 0x3, 0x8, 0x5, 0x20, 0xd7, 0x2c, 0xd0, 0x3, 0x9b}, {0x3000, 0x6000, 0x4, 0x5, 0x3, 0x81, 0x40, 0x9, 0x3f, 0x9, 0x9, 0x17}, {0x2, 0x0, 0xf, 0xd8, 0xf8, 0x80, 0x1, 0x1, 0x4, 0xff, 0x5}, {0x0, 0xd000, 0x3, 0x80, 0x1, 0x6b, 0x6, 0x3, 0xf8, 0x84, 0x4, 0x62}, {0x5000, 0x3337f89351f654b2, 0x1a, 0x6, 0x1, 0x0, 0x80, 0x1, 0x81, 0x8, 0x6, 0x1}, {0x1, 0xf000, 0x8, 0x2, 0x6, 0x0, 0x3, 0x20, 0x0, 0x6, 0x9, 0x6}, {0xf000, 0x6000}, {0x4, 0x2001}, 0x24, 0x0, 0x1, 0x200, 0xe, 0x2000, 0xd000, [0x3ff, 0x7, 0x3, 0x7f]}) getpid() getpid() ptrace(0xffffffffffffffff, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x101f2, 0x0, 0x0, 0xfffffffffffffd9c) 13:15:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x6000000, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x6c}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x800) r5 = syz_open_dev$adsp(0x0, 0x100, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x183}}], 0x1, 0x4048000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1dc}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x10d, 0x0, 0x0) dup2(r7, r8) sendmsg$nl_netfilter(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80800004}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000022abd7000ffdbdf250000000014006700fe8000000000000000000000000000bb15004e00ff02000000000000000000000000000108001500ac1414bb00000000"], 0x44}, 0x1, 0x0, 0x0, 0x44012}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f0000000800)=""/4096, &(0x7f0000000580)=0x1000) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x30}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="19411e240e7bae4f934571c96941f8a1"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c1}, 0x80) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x8001, 0x6]}) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000280)) 13:15:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0x0, &(0x7f0000000040)=ANY=[@ANYRES16=r0], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x0e\xd3\x17\x12\xc5\xa7y+.\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x40000000}, 0x10}, 0x30b) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000000c0)={0x20000, 0x80, 0x8001, 0x7, 0x0, 0x100}) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r2, &(0x7f00000000c0), 0x2d) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="40000000100200"/20, @ANYRES32=0x0, @ANYRES32=r4], 0x3}}, 0x0) sendmsg$inet6(r2, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d1891", 0xf}, {&(0x7f0000000600)="5fde0cbf57aaf179337ef652d9edcd1206a699661961a3a20aba3976860c7a7af6e5d97927eeeba3ab8f714d0ac1ccf3fa2d285fb55f02133477864d5291fdc35e53262d681b747170d7de00f649093776071f13071f0a12df9f0ecb904d6894e7c07c055a25893d9c4a3c99831473d34121b53dc5c1038ffb22c4979654c7f242ed94665d732e38a6fc1629470122ab77f96a404a539a779849f7e39d300873b413db5b77f1a5de8e7f22ac5d", 0xad}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa", @ANYRES32=r4, @ANYBLOB="00000000141f00000000000029000000080000000700000000000001"], 0x40}, 0x40080) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) accept4$tipc(r6, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r6, &(0x7f0000000d00)) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x10001, 0x100000001, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r9 = socket(0x1e, 0x805, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000002c0)={r8, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r11, @in6={{0xa, 0x4e21, 0xbb, @mcast2, 0x1000}}, 0x6, 0x81, 0x3ff, 0x3, 0x1821}}, &(0x7f0000000380)=0xffffffffffffff1b) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r12, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r12, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r12, 0x10e, 0x5, &(0x7f00000003c0)=0xb3, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000280)={r11, 0x7, 0x9, 0x5}, &(0x7f00000002c0)=0x10) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x3f, 0x6, @local}, 0x14) 13:15:13 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) 13:15:13 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) 13:15:13 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x3, 0x10000) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000240)={0x800000000000009, 0x9, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000016003f0400000000000000040a12"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x80002, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[], 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 13:15:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x6000000, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x6c}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x800) r5 = syz_open_dev$adsp(0x0, 0x100, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x183}}], 0x1, 0x4048000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1dc}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x10d, 0x0, 0x0) dup2(r7, r8) sendmsg$nl_netfilter(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80800004}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000022abd7000ffdbdf250000000014006700fe8000000000000000000000000000bb15004e00ff02000000000000000000000000000108001500ac1414bb00000000"], 0x44}, 0x1, 0x0, 0x0, 0x44012}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f0000000800)=""/4096, &(0x7f0000000580)=0x1000) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x30}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="19411e240e7bae4f934571c96941f8a1"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c1}, 0x80) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x8001, 0x6]}) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000280)) 13:15:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x6000000, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x6c}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x800) r5 = syz_open_dev$adsp(0x0, 0x100, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543"], 0x183}}], 0x1, 0x4048000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded"], 0x1dc}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x10d, 0x0, 0x0) dup2(r7, r8) sendmsg$nl_netfilter(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80800004}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000022abd7000ffdbdf250000000014006700fe8000000000000000000000000000bb15004e00ff02000000000000000000000000000108001500ac1414bb00000000"], 0x44}, 0x1, 0x0, 0x0, 0x44012}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f0000000800)=""/4096, &(0x7f0000000580)=0x1000) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x30}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="19411e240e7bae4f934571c96941f8a1"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c1}, 0x80) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x8001, 0x6]}) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000280)) 13:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x6000000, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x6c}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x800) r5 = syz_open_dev$adsp(0x0, 0x100, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x183}}], 0x1, 0x4048000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1dc}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x10d, 0x0, 0x0) dup2(r7, r8) sendmsg$nl_netfilter(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80800004}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000022abd7000ffdbdf250000000014006700fe8000000000000000000000000000bb15004e00ff02000000000000000000000000000108001500ac1414bb00000000"], 0x44}, 0x1, 0x0, 0x0, 0x44012}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f0000000800)=""/4096, &(0x7f0000000580)=0x1000) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x30}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="19411e240e7bae4f934571c96941f8a1"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40c1}, 0x80) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x8001, 0x6]}) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000280)) [ 357.866340][ T8389] syz-executor.3 (8389) used greatest stack depth: 10080 bytes left 13:15:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x20000800, &(0x7f00000001c0)={0x2, 0x10004e23, @rand_addr=0x8}, 0xffffffffffffffdd) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x30, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, r5) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x0) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 13:15:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x1}) clone(0x2000000, &(0x7f00000003c0)="42891d6d11d98f6d730e97ce2bcd31ec4b8781d7bcc34c116d098ac3445e80834f05c237e53579048380fb401fe8e909d115fb449af0001b4754937e18ac58eacca2dff3764efebe9e93b3ea111ce8ee430e7672890ac63ac8c714d6918359005f68594922ba4732ff37fb4b463b0275ca3977a822bc81057539063c22404c2e60c2e3bf1d454c1d3a1f3c255cba309ea20efec975cfb489c270ee7d1a3e300d15776766e42b355831edec451d35c0fd27f9d2bd41223a17538725b901769364917ff7c00dd8d05f6e7ac7e1a1755e94359b9b4deadf5a8804d5f449549f0c41d6771d2ece93c92c767a5e5382b8f8aa", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="59c2c6abb10a9024fc724ab35e311a2b9a8b03179ef89eb249695f331de0b99cccc5a30748829d427503e054b13bdb43e27f5cab42bde63528e42ee5c7560ad8f09d17d4f088692c4d0138a4f6abcdbe13940d2ad5d964e700d17fad00d3ba0bfd54c0ff9a61eba44e95e081bc0e525126128a3db208c002822d76c1a3eeb2f4640ff34a743e50b9774c5f066700476e39c8e7048c864af36c768acdd77d30dbba89d765cbeb05959b8d4340f82d6f1cddf3311d3ed201e8486fc85c15a01601431064a50040fe0375e1d703fd60f31ee7d54541d0e61bfa70023e971eb16b3afd622971a1b5b42d91fcd0ecbf68374b3abd01105f19d39c8d") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffe01) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x1, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc9cdf41ab414cd99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000300)=0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x40880, 0x0) recvfrom$inet6(r3, &(0x7f0000000200)=""/184, 0xb8, 0x8fba1ab2699ce9c8, &(0x7f00000002c0)={0xa, 0x4e24, 0x9, @remote, 0x9}, 0x1c) 13:15:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x98f, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x9, 0x4, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)='ic', 0x2}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 13:15:14 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TCFLSH(r0, 0x540b, 0xa528) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:15:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x27ac430ea5dca12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty, 0xfffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39b3cf", 0x3, 0x40, 0x0, 0xfffffffffffffe94) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r2, &(0x7f00000001c0)=@xdp, &(0x7f0000000140)=0x80) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioprio_set$pid(0x3, r4, 0xffffffffffffffe1) 13:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, r3, 0x0) dup2(r6, r7) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000000c0)={r6, 0x0, 0xfffffffffffffe00, 0x5, 0x8}) r8 = dup2(r4, r5) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @default, r9}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 13:15:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001400)=0x0) prlimit64(r1, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) syz_open_dev$char_usb(0xc, 0xb4, 0xe1e) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001300)={{0xa, 0x4e23, 0xb7cc, @mcast2, 0x4}, {0xa, 0x4e24, 0x8, @mcast2}, 0x7ff, [0x4, 0x4, 0x7, 0x9, 0x4, 0x24, 0x800, 0x6]}, 0x5c) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @loopback, 0x46cd}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x100, 0xc318}, 0x0) r4 = open(0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r4, &(0x7f0000000d00)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x20, @remote, 0x5}}, [0x7fff, 0x5, 0x2, 0x10001, 0x100000001, 0x8001, 0x7, 0x0, 0xcfb, 0x0, 0x100, 0x2, 0x5, 0x7, 0x800]}, &(0x7f00000000c0)=0x100) r7 = socket(0x1e, 0x805, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x80000001, 0x5, 0x6, 0x81, 0x2, 0x8, 0x2, {r9, @in6={{0xa, 0x4e21, 0xbb, @local, 0x1000}}, 0x6, 0x81, 0x90, 0x3, 0x1821}}, &(0x7f0000000380)=0xb0) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x660c, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000001480)={r9, 0x4d94}, &(0x7f00000001c0)=0x8) sched_setattr(0x0, 0x0, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002}}}, 0x90) recvmmsg(r11, &(0x7f0000008880), 0x36deaa98c51e6e9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000001380)={0x31, 0x8000, 0x4, 0x5}, &(0x7f00000013c0)=0x10) r14 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r14, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0xffe0) 13:15:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f00000001c0)="dddc41c85b17188c4464ea3740d9b7a85e94c5c11df5e80b0471a7abaa897c3f52a4599629ae4deca4559318dc212288535c60cd4b710131b338ce8c0b492a172b322ed2e69c5d9c67502f76c5c3517130b8182c1be1f95050dd70ecbdcfe74945", 0x61}, {0x0, 0x0, 0x100000000}], 0x8000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x3, 0x0, {0xffffffffffffffff, 0x3, 0x9, 0x3, 0x8}}) 13:15:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x329e39eee766393c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fcdbdf25100000001c00020008000e004e2300000800030000000000080004001f21ffff08000300000000000800040001000000080006000008000b0073697000080001000500000008000500040000000000000000000000000000000000001002ff665a43bbb207e3abcbd3d94ab437c0eb21686a5a92c0e7cb9b3882923995943a599a25423d5c3c868ec725cd1568ba6d4d81a2f78166c4719645595f392ed75e460bd4e9ff72f87b77e4fcc894bb9e4793d72a07a472508800"/203], 0x6c}, 0x1, 0x0, 0x0, 0x4005}, 0x4025991) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7, 0x0, [0x4b564d01, 0x0, 0x40000108]}) 13:15:14 executing program 3: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x0}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:15:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x8, 0x101, 0x40, 0x5, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) getpid() r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) 13:15:14 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x7, &(0x7f0000000440)=[{&(0x7f0000000180)="b6423a7cfbc8c1ae6daf104d42b245a6bd6aa0fd45cb7dfc311596002f76741b211f997d0974981762652540b05be3c2e2316e2ce5737d049507f017827ebce8f7b17dccb2ab4e141e6d384391ce45355e0627c9994e7e7bec92b4ecb62a6d17f87ca81aaf049ba76e6f9db009c528cf93a82e6bfc5bcb8905ab8a649939aa", 0x7f, 0xffff}, {&(0x7f0000000200)="ba523ae7256a33c65932", 0xa, 0xa61b}, {&(0x7f0000000240)="32fec6e8bdb4da4d193314211a4a4c2e55f853ada9d196cd760a3d0a59764bf2514116bcb01af5eaf9fe15d49821938cd34965a6", 0x34, 0x80000001}, {&(0x7f0000000280)="6dd59f513cc225e7ab24c9acc365d05aac57c63e3c291a458d1af7f8a481c8e1fbcb0769e5b4c1524dcb781f8b592ac2832e3b876867551b82f7fde7add656ce27104f84f85f5d8b301277a75627a850891ba12266035985aa4e49d2117d9318402e555fdc55d4723944370bd7ec954d57dab5b6d99ef7944c88c9b3cbf008a14ab90ffc253bd2bc27dcb9412b059bc3eecf53c5a91f8835f3e0cc8d85cafe26fc", 0xa1, 0x3}, {&(0x7f0000000340)="eedc8808bec3aba63dc796d53ccbc1626066e57925ee7df6bd", 0x19, 0x4}, {&(0x7f0000000380)="ae4e3a29e10ccf07dd1a529b0e0e7879baa90991bcb324a95d3b7a59a013e10ff4c23b2bd87b874e", 0x28, 0xe83}, {&(0x7f00000003c0)="e91afcb25f1f8c2c37b85b41d236c5f7ea299b837f2ae914f1f596584e96f9116e02577d6b9a4b2c917b625f49756fd832d3642035cd5c55a042f4bb46f6fca17405b5e78eec90deed12676c4e", 0x4d, 0x1}], 0x800, &(0x7f00000005c0)={[{@wsync='wsync'}], [{@fowner_gt={'fowner>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00\x00\x00\x00\x00\x00\x00 \x00'}}, {@fowner_lt={'fowner<', r3}}, {@context={'context', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '\x00\x00\x00\x00\x00\x00\x00 \x00'}}, {@audit='audit'}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00 \x00', 0x9) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 13:15:14 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x84) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000080)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x1212, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ioctl$TIOCSTI(r5, 0x5412, 0xfffffffffffffffa) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) ioprio_get$pid(0x0, r9) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x660c, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r10, 0xc040563e, &(0x7f00000000c0)={0x2, 0x0, 0x100, 0x1, {0x9, 0x2, 0x3642dc27, 0x9}}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) setregid(0xee01, r11) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) r13 = dup3(r12, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID(r13, 0x4008ae8a, &(0x7f0000000280)) 13:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, r3, 0x0) dup2(r6, r7) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000000c0)={r6, 0x0, 0xfffffffffffffe00, 0x5, 0x8}) r8 = dup2(r4, r5) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @default, r9}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 13:15:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, r3, 0x0) dup2(r6, r7) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000000c0)={r6, 0x0, 0xfffffffffffffe00, 0x5, 0x8}) r8 = dup2(r4, r5) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @default, r9}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) [ 359.126516][ T8475] XFS (loop4): unknown mount option [fowner>00000000000000000255]. 13:15:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, r3, 0x0) dup2(r6, r7) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000000c0)={r6, 0x0, 0xfffffffffffffe00, 0x5, 0x8}) r8 = dup2(r4, r5) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @default, r9}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 13:15:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a00)=ANY=[@ANYRES16=r0], &(0x7f0000000400)=0x1) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x6d, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e18462"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x33}, 0x0, @in=@multicast1}}, 0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x101}) ioctl$TCXONC(r1, 0x540a, 0x5) r4 = fcntl$getown(r1, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f00000001c0)=""/212) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000005c0)={0x0, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r7, &(0x7f0000000440)=@hci, &(0x7f00000004c0)=0x80) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000100)='trusted.overlay.red\x01rect\x00', &(0x7f0000000300)='./file0\x00', 0xfffffffffffffe90, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x2, 0x4) 13:15:15 executing program 2: r0 = userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x676100, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r1, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) getpid() r5 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x660c, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) fchdir(r7) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:15:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, r3, 0x0) dup2(r6, r7) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000000c0)={r6, 0x0, 0xfffffffffffffe00, 0x5, 0x8}) r8 = dup2(r4, r5) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000000)={0x3, @default, r9}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 13:15:15 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) vmsplice(r2, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x4, 0x2, 0x0, 0x1000, &(0x7f00002aa000/0x1000)=nil}) 13:15:15 executing program 4: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000400)={0x3, 0x0, 0x8, 0x26, &(0x7f0000000180)=""/38, 0xa, &(0x7f0000000340)=""/10, 0x22, &(0x7f00000003c0)=""/34}) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='\xef@\b', 0x40000, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB="2c7766646e3fd94a54a1f15632cc933b1c2f6f3d", @ANYRESHEX=r2, @ANYBLOB="2c3f70eb2847cd5cce92092e5eb3525d30fad28227750c940df092618e1339874eba1ca707f2325d28cd2780d53cb5637f92d5b833946f77ea1167c019cfff00000000000000"]) socket$kcm(0x2, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) syz_mount_image$gfs2(&(0x7f0000000680)='gfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f00000006c0)="86c4c97e738dfd43c3f755d7f81fba77b500f65534d43c0c98cd7c46a94a65170bd1b911cd605410838b64f28bf93e58a6ca18503788b46c466ac24aeed9cebc968911aea9fee5da282b0c9cda1046ce94c65c3a96587b830ea4ea22ebaa0b361e720b3949673c896fce6e7e89b099", 0x6f, 0xb888}, {0x0}], 0x82000c, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x0) write$input_event(r7, &(0x7f0000000440)={{0x0, 0x7530}, 0x3, 0x5, 0xc6}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000740)={0xffffff01, 0x3, {0xfffffffffffffffe, 0x3, 0x4, 0x1, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VHOST_SET_LOG_FD(r9, 0x4004af07, &(0x7f0000000800)=r10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x660c, 0x0) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f0000000280)='%/vmnet1eth0-md5sum\x00', 0x0, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x110400}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000002c0)) 13:15:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 13:15:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getcwd(&(0x7f0000000440)=""/82, 0x52) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000540), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2000000000000059, &(0x7f00000007c0)=[{0x7, 0x1, 0x81, 0x9}, {0x9, 0x3, 0x8}, {0x8, 0x40, 0x7, 0x800}, {0x0, 0x6, 0xec, 0xfffffffb}, {0x0, 0xd, 0x8a, 0x5518caa8}, {0x5, 0x2f, 0x7, 0x5}, {0xb2, 0x1, 0x3, 0x1f}, {0x95a7, 0x6, 0x3, 0x6}]}, 0xfffffffffffffcc9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001200)=""/25, 0xfec9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000001200)=""/25, 0xfec9) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000640)="d76821232271561fcafad64aba3b1334a85e5afc4e325044b5a95e4764a59e5e07d293abb7dd7f5d7da9951fded8d59bc5fedf2889d291907690c1d19bfbc1d21961d856132a9becbebc8c66ff372ba2356a88a98e188fc4720edfe1a1d0b3405f83f01115afece68c97a09e9957af229d26bc685310d47604daf31525e3de485d6bb2fd146d0d876a6b24b418d3bc6145f3c5125a057e3080835f0f0f3c1bcb68b8b41619beecd0858f23e2c419b6d976d0338107ad9b65162e33fcd76f7f", 0xbf, r2) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r3, &(0x7f0000001200)=""/25, 0xfec9) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BLKPBSZGET(r4, 0x127b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = accept(r5, &(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000000580)=0xfffffffffffffff6) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x8001, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @remote}}, [0xdf82, 0xa9, 0x100, 0x0, 0x7, 0xd2, 0x5, 0x6, 0x0, 0x2, 0x1, 0x10, 0x3, 0xec]}, &(0x7f00000003c0)=0x100) 13:15:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{0x7, 0x4, 0x6}, 'syz0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002002593210001", 0x1f) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 360.470543][ T8560] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa20000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640300000000006502faff03be01000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd00537cdf1d394fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b10a43b0c58acbdd1e423899d5fdb68832e986440ff0a7edfa0cb231ccd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x70) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000600)={0x4, &(0x7f0000000580)=[{0x1, 0x3f, 0x9, 0xf8b}, {0x1f, 0x3f, 0x0, 0x9}, {0x5, 0x4, 0x80, 0x9}, {0x8000, 0x20, 0x3f, 0x7}]}) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0xbca2988a4737ef37) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r0, &(0x7f0000000380)="7340a1368db0cd93ce3b4752706e461cd44c19436e650ca7f804e64e097b28e6e042c892c533e12b43c06ef8b58eea4293d0aa689fac989cb9144f400807081316691b22f5b06ebcc046172c54baeb219c300718f3190a2dee46897bcda1c4a0983ca3b0c55b59dbe85f27de02836dfd56b04cae64aca1b86367f6304d6487962ea3895cfe5354958c151ecc0c07246a95b528c0157ef0da804d46b200c86dc460ae649161f82a1bdb7ebcdabbddc5416a4f44c567d8befd3163e90db13d64479d1b62f2c0e14a61b902a8e59a", &(0x7f0000000580), 0x4}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0xc, 0xb9cb, 0x7f}, &(0x7f0000000140)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x4}}, 0x10) 13:15:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db0645e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x0, 0x9, @loopback, 0x46cd}}, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x100, 0xc318}, &(0x7f0000000040)=0xc) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x36deaa98c51e6e9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'teql0\x00', 0x8000}) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0xffe0) 13:15:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0xa8c97e116eed15be) ioctl$KIOCSOUND(r7, 0x4b2f, 0x8) r8 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r2, r4, 0x0, 0x81000002) 13:15:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0xf]}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 13:15:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x800, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000180)=0x1000000) bind$llc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0d0bd90be5cb0f631ff7f3cc380e6088d83b06f9b027f0000008600000100000b00"], 0x14) setsockopt$inet_mreqsrc(r5, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r5, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) socket$inet6(0xa, 0x4, 0x4) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) recvfrom$ax25(r7, &(0x7f0000000100)=""/13, 0xd, 0x20, &(0x7f00000001c0)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0xffffffffffffffc8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) r9 = openat(r7, &(0x7f0000000240)='./bus\x00', 0x0, 0x40) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000280)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="f702f70a8e8633f478616a5487d8e2e6481ba1cd24c0313f39baae198e69e6696a16541a7a5a48fc57be72551ca04e3357bc5b830c6f0c40c8db7873be7a42d0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r10, @ANYBLOB="3f000000ab3fb704b81117ee0e6187031f1cd4f5a57595f702ae028b82507efad085b4ccd034c93ae0c85538e2e663c0b75c941e618af23f9cc2c498d076edc983df85bdfacf0fb628188004123ce9b3d7751768d81d635f2ba73f102e1adfa272f55b25"], &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={r11, 0x2, 0x0, 0x8001, 0x3, 0x6}, &(0x7f00000007c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000400)={0x0, @vbi={0x7fff, 0x8, 0x3, 0x38414261, [0x400, 0x7], [0x40, 0x7], 0x2}}) [ 360.712370][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 360.712389][ T26] audit: type=1326 audit(1574774116.579:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8574 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 [ 360.858392][ T8586] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:15:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x660c, 0x0) connect$l2tp(r6, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0xfffc, 0x0, 0x4, 0x0, {0xa, 0x4e21, 0x9, @rand_addr="fa7b48a3cde737881fac3459e7788127", 0x8}}}, 0x32) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x80800) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) 13:15:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4188aea7, 0x0) r3 = dup3(r0, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) 13:15:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) capset(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_generic(r3, 0x0, 0x4000000) fsmount(r3, 0x0, 0x7) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x10000, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="94f08a82fe46369bd0000228114d62b773911e9cf1b9200a8836fc673fa29e08f8755547fa6c04c9e04832d7fe06ba09197a8f06fa658b1b928014a26b78b7998e7f64d4cacf9df750eb578b3ac11192a93aa8a3036dadadf3a19f8d646a08d1e615efd687b0bc6ee286a80be9aa69aa9bd47ee9b3022dbb2d568d17a2ff93d20eae6b70e30b30781ef9d7db0c30fe32ed04124000000000000000c14d9ec4d66a"], 0xa1) sendfile(r0, r0, 0x0, 0x40fdf) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x60001) writev(r4, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e77f4658bacce0c6d8b6bf2bf2512712e179c8824d928ec548c420677395f087b0da40f3f719889c696b", 0x8f}], 0x2) statx(r4, &(0x7f0000000080)='./file1\x00', 0x4000, 0x8, &(0x7f0000000440)) [ 361.291206][ T8627] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:17 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000003680)=[{0x0}, {0x0, 0x0, 0x100}]) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e2b, @multicast1}, 0x10) 13:15:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) sync() r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x300000000000000) read$char_usb(r4, &(0x7f0000000040)=""/101, 0x1d1) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x78e9377846ff582f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x600}]) write$cgroup_subtree(r5, &(0x7f0000000380)={[{0xcec8c67dc1f2142b, 'memory'}, {0x3d, 'io'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2b, 'io'}, {0x7d, 'rdma'}, {0x2b, 'io'}, {0x2b, 'rdma'}, {0x2b, 'memory'}]}, 0x3a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x660c, 0x0) connect$pppoe(r7, &(0x7f0000000300)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000000c0)={{0x0, 0x0, @identifier="ba2ee01b83c2fbb1455201bbd4077237"}}) [ 361.495149][ T26] audit: type=1326 audit(1574774117.369:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8574 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 13:15:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba313000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x9) 13:15:17 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x149000, 0x0) io_submit(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x24) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x86800) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r5, &(0x7f00000000c0), 0x2d) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="40000000100200"/20, @ANYRES32=0x0, @ANYRES32=r7], 0x3}}, 0x0) sendmsg$inet6(r5, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d1891", 0xf}, {&(0x7f0000000600)="5fde0cbf57aaf179337ef652d9edcd1206a699661961a3a20aba3976860c7a7af6e5d97927eeeba3ab8f714d0ac1ccf3fa2d285fb55f02133477864d5291fdc35e53262d681b747170d7de00f649093776071f13071f0a12df9f0ecb904d6894e7c07c055a25893d9c4a3c99831473d34121b53dc5c1038ffb22c4979654c7f242ed94665d732e38a6fc1629470122ab77f96a404a539a779849f7e39d300873b413db5b77f1a5de8e7f22ac5d", 0xad}], 0x2, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r7}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x40}, 0x40080) bind$can_raw(r4, &(0x7f0000000200)={0x1d, r7}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_evm(0x0, &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x2) [ 361.791961][ T8641] Dev loop1: unable to read RDB block 1 [ 361.814568][ T8641] loop1: unable to read partition table [ 361.828238][ T8641] loop1: partition table beyond EOD, truncated [ 361.844130][ T8641] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 362.038497][ T8672] Dev loop1: unable to read RDB block 1 [ 362.128346][ T8672] loop1: unable to read partition table 13:15:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x1, &(0x7f0000000100)={0x9}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x24000f69, &(0x7f0000e68000)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x98e29e70fd7dcf81, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r3}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @ib_path={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r6, 0x8}}, 0x10) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000140)) getsockopt(r2, 0x6, 0x7, &(0x7f00000002c0)=""/197, &(0x7f0000000240)=0xc5) 13:15:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8, 0x20}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r4, 0x0, 0x4000000) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002250700", 0x24) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(r0, 0x4, 0x42000) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r12, 0x0, 0x0, 0x2000002) fallocate(r11, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x8, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x41, 0x0, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x8, 0x20}) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x0, 0x8, 0x20}) ppoll(&(0x7f0000000000)=[{r5, 0x20}, {r8, 0x40}, {r9, 0x4000}, {r1, 0x475e33e0af228bf7}, {0xffffffffffffffff, 0x90}, {r6, 0x20}, {r14, 0x4000}, {r16, 0x9318}], 0x283, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x3}, 0x8) r17 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_genetlink_get_family_id$tipc2(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 362.184025][ T8672] loop1: partition table beyond EOD, truncated 13:15:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unshare(0x24020400) fchdir(r0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x48040) unshare(0x4020000) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x40000) [ 362.226635][ T8672] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:15:18 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000003680)=[{0x0}, {0x0, 0x0, 0x100}]) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e2b, @multicast1}, 0x10) [ 362.628494][ T8674] ================================================================== [ 362.636659][ T8674] BUG: KCSAN: data-race in link_path_walk.part.0 / page_get_link [ 362.645676][ T8674] [ 362.648014][ T8674] read to 0xffff88809b36e056 of 1 bytes by task 8667 on cpu 0: [ 362.655682][ T8674] link_path_walk.part.0+0x2d7/0xa90 [ 362.660978][ T8674] path_lookupat.isra.0+0x77/0x5a0 [ 362.666098][ T8674] filename_lookup+0x145/0x2b0 [ 362.670866][ T8674] user_path_at_empty+0x4c/0x70 [ 362.675734][ T8674] do_mount+0xc8/0x1560 [ 362.679897][ T8674] ksys_mount+0xe8/0x160 [ 362.684134][ T8674] __x64_sys_mount+0x70/0x90 [ 362.688733][ T8674] do_syscall_64+0xcc/0x370 [ 362.693240][ T8674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.699120][ T8674] [ 362.701445][ T8674] write to 0xffff88809b36e056 of 1 bytes by task 8674 on cpu 1: [ 362.709075][ T8674] page_get_link+0x115/0x280 [ 362.713674][ T8674] trailing_symlink+0x505/0x5a0 [ 362.718528][ T8674] path_openat+0x6cc/0x36e0 [ 362.723050][ T8674] do_filp_open+0x11e/0x1b0 [ 362.727563][ T8674] do_sys_open+0x3b3/0x4f0 [ 362.731985][ T8674] __x64_sys_open+0x55/0x70 [ 362.736504][ T8674] do_syscall_64+0xcc/0x370 [ 362.741012][ T8674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.744529][ T8704] Dev loop1: unable to read RDB block 1 [ 362.746889][ T8674] [ 362.746894][ T8674] Reported by Kernel Concurrency Sanitizer on: [ 362.746915][ T8674] CPU: 1 PID: 8674 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 362.746934][ T8674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.752886][ T8704] loop1: unable to read partition table [ 362.754777][ T8674] ================================================================== [ 362.754787][ T8674] Kernel panic - not syncing: panic_on_warn set ... [ 362.754804][ T8674] CPU: 1 PID: 8674 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 362.754814][ T8674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.754819][ T8674] Call Trace: [ 362.754844][ T8674] dump_stack+0x11d/0x181 [ 362.754867][ T8674] panic+0x210/0x640 [ 362.754895][ T8674] ? vprintk_func+0x8d/0x140 [ 362.789675][ T8704] loop1: partition table beyond EOD, truncated [ 362.792543][ T8674] kcsan_report.cold+0xc/0xd [ 362.792601][ T8674] kcsan_setup_watchpoint+0x3fe/0x460 [ 362.849109][ T8674] __tsan_unaligned_write1+0xc0/0x100 [ 362.854486][ T8674] page_get_link+0x115/0x280 [ 362.859090][ T8674] trailing_symlink+0x505/0x5a0 [ 362.863944][ T8674] ? constant_test_bit.constprop.0+0x20/0x20 [ 362.869936][ T8674] path_openat+0x6cc/0x36e0 [ 362.874454][ T8674] ? refcount_sub_and_test_checked+0xc8/0x190 [ 362.880531][ T8674] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 362.886444][ T8674] ? __read_once_size+0x41/0xe0 [ 362.891307][ T8674] do_filp_open+0x11e/0x1b0 [ 362.895819][ T8674] ? __nd_alloc_stack+0x160/0x160 [ 362.900869][ T8674] do_sys_open+0x3b3/0x4f0 [ 362.905301][ T8674] __x64_sys_open+0x55/0x70 [ 362.908774][ T8704] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 362.909808][ T8674] do_syscall_64+0xcc/0x370 [ 362.909837][ T8674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.928177][ T8674] RIP: 0033:0x45a639 [ 362.932084][ T8674] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.951708][ T8674] RSP: 002b:00007f5e11205c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 362.960123][ T8674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 362.968098][ T8674] RDX: 0000000000000024 RSI: 0000000000004000 RDI: 00000000200000c0 [ 362.976069][ T8674] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 362.984043][ T8674] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5e112066d4 [ 362.992015][ T8674] R13: 00000000004fb95f R14: 00000000004dcf40 R15: 00000000ffffffff [ 363.001519][ T8674] Kernel Offset: disabled [ 363.005841][ T8674] Rebooting in 86400 seconds..