, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() pipe(0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 20:03:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 623.587520][ T802] input: syz1 as /devices/virtual/input/input75 20:03:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() pipe(0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 20:03:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000140)) 20:03:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 623.757865][ T815] input: syz1 as /devices/virtual/input/input76 20:03:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000140)) 20:03:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000140)) 20:03:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) gettid() tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40000007ffe, 0x80000040}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 20:03:40 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() pipe(0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 20:03:40 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000140)) 20:03:40 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000200)=""/140, 0x8c) [ 624.015122][ T832] input: syz1 as /devices/virtual/input/input77 20:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 20:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 20:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 20:03:40 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() pipe(0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x0, 0x61}, 0xfe4f) 20:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 20:03:40 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000200)=""/140, 0x8c) [ 624.263566][ T855] input: syz1 as /devices/virtual/input/input78 20:03:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000200)=""/140, 0x8c) 20:03:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000200)=""/140, 0x8c) 20:03:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:41 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:41 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:41 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 20:03:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e050000000000000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:03:41 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:03:41 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 20:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e050000000000000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:03:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e050000000000000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:03:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:41 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 20:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e050000000000000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:03:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:41 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 20:03:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) 20:03:42 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) 20:03:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 20:03:42 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) 20:03:42 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:42 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) 20:03:42 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 20:03:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="fc0000001900071fab092504090007000aab80ffffff00000000dda49ea3073c3e22e293e00001c0ab00000000003f000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d4500060477d0000e5d100000100d07302c5e01720d7d5bbc91a3e2e80772c05defd5a33e280fc130d7c052b10ce87190a60aa2ea2fbd349fca56f47e988399dde05ff082038f4f8b29d97f391064e763b6f380f5bd92c8347f0f521f2ae2c23b114170e5bba4a463a1e00566f91cfded8f2b1c41f00f295ed94e0ad91bd0734babc7c737d67013375063417e583df020000000000000026b567b4cf715587e6", 0xfc) 20:03:43 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 626.764356][ T999] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 20:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 20:03:43 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'xcbc(aes-asm)\x00'}}, 0x0, 0x0) 20:03:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 627.151386][ T1008] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 20:03:43 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'xcbc(aes-asm)\x00'}}, 0x0, 0x0) 20:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 627.256494][ T1014] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 20:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 20:03:43 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'xcbc(aes-asm)\x00'}}, 0x0, 0x0) 20:03:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:43 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'xcbc(aes-asm)\x00'}}, 0x0, 0x0) [ 627.386222][ T1023] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 20:03:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368fd8809c", 0x14}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a", 0xf}, {&(0x7f0000000680)="8c51d0af487ed5ee6a8d8b082cb11afb3b83e603c86b40271133d47b92d1a2d95ce87031d8bd665e881a834335e551e2a67cb91fb249b68727", 0x39}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0", 0xd}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0)="82f1dbc2845c4f05bf6acff2496420aaec6492827177092927d556ade8170611fea7aeb7aa3d057f3ce51af60e16b6f37f9d0ab0", 0x34, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000100)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8850, 0x0, 0x15) 20:03:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket(0x10, 0x80002, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:03:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @empty, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 630.225098][ T1068] dccp_v6_rcv: dropped packet with invalid checksum [ 630.240229][ T1068] dccp_v6_rcv: dropped packet with invalid checksum 20:03:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:46 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 20:03:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @empty, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:03:46 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 20:03:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @empty, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:03:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @empty, @local, {[], @tcp={{0x0, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:03:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 20:03:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4032111, r0, 0x0) 20:03:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 20:03:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4032111, r0, 0x0) 20:03:47 executing program 1: r0 = socket(0x200000100000011, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 20:03:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 1: r0 = socket(0x200000100000011, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 20:03:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4032111, r0, 0x0) 20:03:47 executing program 1: r0 = socket(0x200000100000011, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 20:03:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 20:03:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4032111, r0, 0x0) 20:03:47 executing program 1: r0 = socket(0x200000100000011, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 20:03:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 20:03:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)="e2", 0x1}], 0x1, &(0x7f0000000740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) 20:03:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 20:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 20:03:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)="e2", 0x1}], 0x1, &(0x7f0000000740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) 20:03:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 20:03:47 executing program 1: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 20:03:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 20:03:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)="e2", 0x1}], 0x1, &(0x7f0000000740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) 20:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 20:03:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)="e2", 0x1}], 0x1, &(0x7f0000000740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) 20:03:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 20:03:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:48 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:48 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:49 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) 20:03:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x2) 20:03:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{}, 0x2cb347a2565fc62}) 20:03:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x2) 20:03:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x2) 20:03:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x2) 20:03:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:50 executing program 1: fanotify_init(0x26, 0x0) 20:03:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000000c0)=""/35, 0x23) getdents(r0, &(0x7f0000000040)=""/123, 0x7b) 20:03:50 executing program 1: fanotify_init(0x26, 0x0) 20:03:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 20:03:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:50 executing program 1: fanotify_init(0x26, 0x0) 20:03:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 20:03:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\xe1\xff\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 20:03:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 20:03:50 executing program 1: fanotify_init(0x26, 0x0) 20:03:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 20:03:50 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89ea, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 20:03:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89ea, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 20:03:51 executing program 0: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r2}, &(0x7f0000000840)=0x10) 20:03:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89ea, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 20:03:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 20:03:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89ea, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 20:03:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r2}, &(0x7f0000000840)=0x10) 20:03:51 executing program 0: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r2}, &(0x7f0000000840)=0x10) 20:03:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 20:03:51 executing program 1: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r2}, &(0x7f0000000840)=0x10) 20:03:51 executing program 1: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 0: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 20:03:51 executing program 2: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 0: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 20:03:51 executing program 2: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 1: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 20:03:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x20) [ 635.332459][ T1330] dns_resolver: Unsupported server list version (0) 20:03:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) [ 635.390741][ T1330] dns_resolver: Unsupported server list version (0) 20:03:51 executing program 2: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:03:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x20) 20:03:51 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 635.435398][ T1339] dns_resolver: Unsupported server list version (0) 20:03:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) 20:03:51 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 20:03:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x20) 20:03:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) 20:03:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) [ 635.529056][ T1352] dns_resolver: Unsupported server list version (0) 20:03:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) 20:03:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x20) 20:03:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) 20:03:51 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 20:03:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x422000a7b, 0xb) 20:03:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 20:03:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x7, [{0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 635.614083][ T1373] dns_resolver: Unsupported server list version (0) 20:03:52 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 20:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 635.700996][ T1379] BPF: type_id=12 offset=0 size=0 20:03:52 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 20:03:52 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 635.748596][ T1386] device lo entered promiscuous mode [ 635.750122][ T1379] BPF: [ 635.760421][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 635.760528][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:03:52 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) [ 635.763017][ T1384] device lo left promiscuous mode [ 635.779541][ T1379] BPF:Invalid size [ 635.829110][ T1379] BPF: [ 635.829110][ T1379] [ 635.836545][ T1386] device lo entered promiscuous mode [ 635.884714][ T1384] device lo left promiscuous mode 20:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 635.888772][ T1379] BPF: type_id=12 offset=0 size=0 20:03:52 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) [ 635.927099][ T1379] BPF: [ 635.941113][ T1379] BPF:Invalid size [ 635.968390][ T1379] BPF: [ 635.968390][ T1379] 20:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 20:03:52 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 20:03:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfc0004) 20:03:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x7, [{0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:03:52 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 636.222388][ T1404] BPF: type_id=12 offset=0 size=0 [ 636.229035][ T1405] device lo entered promiscuous mode 20:03:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 636.254477][ T1404] BPF: [ 636.272846][ T1407] device lo entered promiscuous mode [ 636.288137][ T1404] BPF:Invalid size [ 636.331292][ T1401] device lo left promiscuous mode [ 636.348244][ T1404] BPF: [ 636.348244][ T1404] [ 636.477063][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.511033][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 636.615855][ T1406] device lo left promiscuous mode 20:03:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:03:53 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 20:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x7, [{0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:03:53 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 636.937071][ T1416] BPF: type_id=12 offset=0 size=0 [ 636.961408][ T1416] BPF: [ 636.974926][ T1416] BPF:Invalid size [ 637.004734][ T1421] device lo entered promiscuous mode [ 637.006963][ T1416] BPF: [ 637.006963][ T1416] 20:03:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 637.021730][ T1420] device lo entered promiscuous mode [ 637.049216][ T1413] device lo left promiscuous mode [ 637.069248][ T1415] device lo left promiscuous mode 20:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x7, [{0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 20:03:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 637.107381][ T1425] BPF: type_id=12 offset=0 size=0 20:03:53 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 637.128894][ T1425] BPF: [ 637.138681][ T1425] BPF:Invalid size 20:03:53 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 637.152197][ T1430] device lo entered promiscuous mode [ 637.152492][ T1425] BPF: [ 637.152492][ T1425] [ 637.188175][ T1429] device lo left promiscuous mode 20:03:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) [ 637.194357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 637.194485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 637.264636][ T1433] device lo entered promiscuous mode 20:03:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) [ 637.544176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 637.614507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 637.787528][ T1432] device lo left promiscuous mode 20:03:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x55, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}}, 0x0) 20:03:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000001c0)) 20:03:55 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:03:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000001c0)) 20:03:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:03:56 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:03:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000001c0)) 20:03:56 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:03:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000001c0)) 20:03:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:03:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:03:57 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:03:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:03:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x10000000f) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r1, &(0x7f0000000740)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b7912", 0x83, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) shutdown(r1, 0x1) 20:04:02 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:04:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:04:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:02 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x9, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="c5", &(0x7f00000002c0)=""/158}, 0x20) 20:04:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e23, 0x80000, @remote}, 0x1c, 0x0}, 0x0) 20:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:04:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fffdd, [@enum]}, {0x0, [0x0]}}, 0x0, 0x400001}, 0x20) 20:04:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:04:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fffdd, [@enum]}, {0x0, [0x0]}}, 0x0, 0x400001}, 0x20) 20:04:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:04:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:04:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fffdd, [@enum]}, {0x0, [0x0]}}, 0x0, 0x400001}, 0x20) 20:04:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x250}, 0x28) 20:04:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fffdd, [@enum]}, {0x0, [0x0]}}, 0x0, 0x400001}, 0x20) 20:04:04 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) 20:04:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:04:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) 20:04:04 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) 20:04:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) 20:04:04 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) 20:04:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:04 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) [ 648.630887][ T39] kauditd_printk_skb: 12 callbacks suppressed 20:04:05 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) [ 648.631302][ T39] audit: type=1400 audit(1575489844.970:389): avc: denied { map } for pid=1714 comm="syz-executor.3" path="/dev/fb0" dev="devtmpfs" ino=277 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1 20:04:05 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x7f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 20:04:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:04:05 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xfffffff7fffffffe, 0x0) 20:04:05 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x7f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 20:04:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:04:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x7f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 20:04:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x4000)=nil, 0x4002, 0x0, 0x12, r0, 0x0) 20:04:05 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x7f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 20:04:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:04:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x2bf) 20:04:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 20:04:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x2bf) 20:04:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x2bf) 20:04:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x2bf) 20:04:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:05 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007081dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:04:06 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x0, 0x10}, &(0x7f0000000480)=0x18) 20:04:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 20:04:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007081dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:04:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 20:04:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007081dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:04:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 20:04:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007081dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:04:07 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 20:04:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 20:04:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:07 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 20:04:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000006000bd8f8fc36c7982a1290ac595b577e7530cd6f9809a7082177511ab89d859b3ff070000ae4da91a3e52c4924663b8edcd1b2775d37ab2ea0a1cefc9fed99a56224857bfefa34bb2c5bbb77026ceebc7510976610243a910ddf55cf924117e1702"], 0x66) 20:04:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0x393) 20:04:07 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 20:04:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:08 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0x393) 20:04:08 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0x393) 20:04:08 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0x393) 20:04:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14}, 0x14) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 20:04:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:09 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xbe8, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:04:09 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "4f65a3dbc79300be37001a4ae78093fab31a222a9938a0005b8b69a8e361750ccd35773eb3e783c5f2ee5a640d0073d9276d523831a4cd0c841ee3cf0d13e98c0d5c26f8b7626632cdb04385b852f077a39c7006f09b48494eb05f6f01ce612a05e1eef460b8b2b41025796aa5d7ddbdc3d3ce28c640762504b44b5307aa161d58449add70d771a7a03f0218cf74f04a5c504bbadade92edccdc551ab02b62aa259142a8bc4b830cb0d528f7ec88a34133d6776b263c9002bfa5b0b8ce30baa3f0f96f5c013783d2d92643b1eeb1aad96a37689a5fea4c709b720076605e8b95f0a7fdee5720374ee16055a4176418920e20f9779e5248aef9e022cf48c3319d"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:10 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000280)=""/182, 0xb6}], 0x3, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:04:10 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xbe8, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:04:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 20:04:10 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000280)=""/182, 0xb6}], 0x3, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:04:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xbe8, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:04:10 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:10 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000280)=""/182, 0xb6}], 0x3, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:04:10 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xbe8, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:04:10 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000280)=""/182, 0xb6}], 0x3, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:04:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="40b8127e9e3447502400003119181478ad379caea3a59774d2205444d2f05bda6ac3c93ee3922af328e54cb97576ebb9d0917be2ab4a0171d4f5d313c13e69e471c2cac1ebefea77faaad5919edd1d14c56099aeff6735a335e329f6"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 20:04:11 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "4f65a3dbc79300be37001a4ae78093fab31a222a9938a0005b8b69a8e361750ccd35773eb3e783c5f2ee5a640d0073d9276d523831a4cd0c841ee3cf0d13e98c0d5c26f8b7626632cdb04385b852f077a39c7006f09b48494eb05f6f01ce612a05e1eef460b8b2b41025796aa5d7ddbdc3d3ce28c640762504b44b5307aa161d58449add70d771a7a03f0218cf74f04a5c504bbadade92edccdc551ab02b62aa259142a8bc4b830cb0d528f7ec88a34133d6776b263c9002bfa5b0b8ce30baa3f0f96f5c013783d2d92643b1eeb1aad96a37689a5fea4c709b720076605e8b95f0a7fdee5720374ee16055a4176418920e20f9779e5248aef9e022cf48c3319d"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:11 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:12 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:12 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x9, 0x0, "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"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 20:04:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x4e005, 0x1, &(0x7f0000000140)=[{&(0x7f00000003c0)="eb3c906d6b66732e666174000200010002000270fff8", 0x16}], 0x0, 0x0) 20:04:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="40b8127e9e3447502400003119181478ad379caea3a59774d2205444d2f05bda6ac3c93ee3922af328e54cb97576ebb9d0917be2ab4a0171d4f5d313c13e69e471c2cac1ebefea77faaad5919edd1d14c56099aeff6735a335e329f6"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 20:04:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 20:04:12 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='trusted.overlay.opaque\x00') 20:04:12 executing program 3: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:12 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='trusted.overlay.opaque\x00') 20:04:12 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='trusted.overlay.opaque\x00') [ 656.521404][ T2002] IPVS: ftp: loaded support on port[0] = 21 20:04:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 20:04:12 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='trusted.overlay.opaque\x00') [ 656.903590][ T2002] IPVS: ftp: loaded support on port[0] = 21 20:04:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 20:04:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) 20:04:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="40b8127e9e3447502400003119181478ad379caea3a59774d2205444d2f05bda6ac3c93ee3922af328e54cb97576ebb9d0917be2ab4a0171d4f5d313c13e69e471c2cac1ebefea77faaad5919edd1d14c56099aeff6735a335e329f6"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 20:04:13 executing program 3: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) [ 657.551677][ T2020] SELinux: failed to load policy [ 657.640696][T24307] tipc: TX() has been purged, node left! 20:04:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="020102030e000000030000000000000005000600000400000a000040000000040000a6db0000000000008021000040020000000800991d0002000100010000edf300f10200fd8c0005000500000400000a001076bbd5840ee101fa9aec00060000aa1d0000b59444ce340e2bf652308645071b943350724172f14be70603002bd10f4d79f82040306cf167bdda5172b452a17d9ca5b10b0adc8d661b6a4cb3f5567d6563cdbb98c20b2794bbc4b4ff85bb31e3544ef45da0038ab733bb0256089372ddf9d425206b9d91fc6f45334b0d0000000000000057a5cce46f419dbac6900e090f50bd6e49a6be43ee3250b2f36f6bb63eb9f59a9872a0f7629fafff9d858077af7931f10fe535ab9f12bc92f54c3e5c68f03feb7276447c83f3c416476f387b95aaab6ffa3dcac7c62458063ae93d1042a6dea2dcc83dc14992d675d92fb249b6b68dfccb476488d39497d99e094c52e8328c5652bef204968d15fea97221bd6c06fdb4d2fccee7ccf8168bfa421f5e8c6ac5e9b3d364515fa57c5359dcceeecbd08f5da2617bcf80a5de80424d3aa10c6a75a6b0b0607d9ee5f13ee3bd9acd7eac8fd7810212bcb3c39d32220b765a2b690a1bc0848104a18cd76de73342e656436243cf92d3f46b000089b0743448503ce58b90ef8fa1c6218977bde30e957343891912af7b9c2986a8dc5822590a7872c5849b07cf8d308c989ac41189e2f2eddd7ba3d1b3828a34f8e8743664c7eb505da8b3528c61381964ebf65c019b3ed958b17f5e1a4f8a83b1faba14b7561dddcc86f2a68acbcb704195ef1e2f4f41f5974cad644d063b5e97042c24de7cf95be44c8e9c56e116e50a7f1bfbdfd0b80441000000000000000000001be7cf7ffd2c045a12a759a6897fa815927cb693085c97a4ae7f2864068697c024cd1710cc35c942ebe57966f63c7bf6cd4f073171ece5ae9b5ca1f26f7cf6f6355d2900ac9f07ffff7f00000000000054910049081bd0d89283fd8211344056593248b6c4248fa6e2ecf9e7d05ff7f750c2adde79ad7d180cf05e6bbb95508db8b7091f7b5a2c4d42a2f8630070774e10b410e149b22adc829b28ac10a2fd626945000000000000000000000000878516ebd5f9052b1c88cba2cf825e5c72a253693ea8e0a4d6d2de79b988dd3fd470f6665a987e3b2977d1135f044d1fac5b04d377a14936eb1d1fa969101795a7c081755d4907b1476f73748fcaa06ae982164aa3d4804a29dd05145367aaab0e7d09b46d6c95d864fdac7375de7e3202e179b3a3898e9222bd7da5b583c4ff1dfbc5bb3527bc13bed82d66f1ef3d79dd41370db6707bc906656d5f2c66ad80d376071c7fe6f88905510fd69948ce5342910b7a282dcaaa41c27b8b0e5e652c044fe278f3566fac8bfba7d2197a69c8fca802373ecbd3b8986c0b5512fcad"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 20:04:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) [ 658.163737][ T2032] SELinux: failed to load policy 20:04:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="40b8127e9e3447502400003119181478ad379caea3a59774d2205444d2f05bda6ac3c93ee3922af328e54cb97576ebb9d0917be2ab4a0171d4f5d313c13e69e471c2cac1ebefea77faaad5919edd1d14c56099aeff6735a335e329f6"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 20:04:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) [ 659.043447][ T2025] IPVS: ftp: loaded support on port[0] = 21 [ 659.220304][ T2036] SELinux: failed to load policy 20:04:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) 20:04:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) [ 659.864832][ T2040] SELinux: failed to load policy [ 659.922458][ T2042] SELinux: failed to load policy 20:04:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) [ 660.394713][ T2045] SELinux: failed to load policy 20:04:21 executing program 3: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007007fffffff00000000000000385a58000000000000000000000000000001000000000000000000fa0000000060000000000009a1e5"], 0x2ab) 20:04:21 executing program 1: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:21 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) [ 665.266096][T24307] tipc: TX() has been purged, node left! [ 665.370056][ T2052] SELinux: failed to load policy 20:04:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) [ 665.572366][ T2050] IPVS: ftp: loaded support on port[0] = 21 20:04:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) [ 665.863704][ T2058] IPVS: ftp: loaded support on port[0] = 21 20:04:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) 20:04:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) 20:04:22 executing program 3: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) 20:04:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6}}], 0x1, 0x0) [ 666.570317][ T2076] IPVS: ftp: loaded support on port[0] = 21 20:04:26 executing program 1: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:26 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:04:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) 20:04:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000080), 0x4) 20:04:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) 20:04:26 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:04:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000080), 0x4) [ 670.211371][ T2091] IPVS: ftp: loaded support on port[0] = 21 20:04:26 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:04:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) 20:04:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000080), 0x4) 20:04:26 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:04:26 executing program 1: unshare(0x40000000) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:04:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) [ 670.486463][ T2113] IPVS: ftp: loaded support on port[0] = 21 20:04:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000080), 0x4) [ 670.986976][ T9062] tipc: TX() has been purged, node left! 20:04:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000002c0)) [ 671.186480][ T9062] tipc: TX() has been purged, node left! 20:04:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x3c1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x6cc, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 20:04:27 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000002c0)) 20:04:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:04:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000002c0)) 20:04:28 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 672.106754][ T39] audit: type=1400 audit(1575489868.440:390): avc: denied { create } for pid=2152 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 672.162583][ T39] audit: type=1400 audit(1575489868.510:391): avc: denied { write } for pid=2152 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 20:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000002c0)) 20:04:28 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x3c1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x6cc, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 20:04:28 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x64, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x50, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xc}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0x90}}, 0x46118) 20:04:28 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 20:04:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 672.709454][ T2188] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:04:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) [ 672.727368][ T2188] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:04:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) 20:04:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:04:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x64, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x50, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xc}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0x90}}, 0x46118) 20:04:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x3c1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x6cc, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) [ 673.409214][ T2204] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:04:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) [ 673.432834][ T2204] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:04:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) 20:04:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:04:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) 20:04:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:04:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) 20:04:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x64, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x50, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xc}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0x90}}, 0x46118) 20:04:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x3c1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x6cc, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) [ 674.433148][ T2227] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 674.479786][ T2227] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:04:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x1, 0x0) 20:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x64, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x50, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast2}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xc}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0x90}}, 0x46118) 20:04:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:31 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) [ 675.335384][ T2243] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) [ 675.443199][ T2243] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) 20:04:32 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:32 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 20:04:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="2e00000036000502d25a02008c7b94fb0324fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) 20:04:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 677.475530][ T2282] netlink: get zone limit has 8 unknown bytes 20:04:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="2e00000036000502d25a02008c7b94fb0324fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) 20:04:34 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[]) 20:04:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) [ 678.050779][ T2294] netlink: get zone limit has 8 unknown bytes 20:04:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="2e00000036000502d25a02008c7b94fb0324fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) 20:04:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:04:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:34 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[]) [ 678.231906][ T2302] netlink: get zone limit has 8 unknown bytes 20:04:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="2e00000036000502d25a02008c7b94fb0324fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) 20:04:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 678.369214][ T2311] netlink: get zone limit has 8 unknown bytes 20:04:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:04:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:04:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:04:35 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[]) 20:04:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:04:35 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:35 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[]) 20:04:36 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) dup3(r0, r1, 0x0) 20:04:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:04:36 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 20:04:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) dup3(r0, r1, 0x0) [ 679.989664][ T2341] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 680.276685][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 20:04:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) dup3(r0, r1, 0x0) [ 680.415288][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 20:04:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) dup3(r0, r1, 0x0) [ 680.657291][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 20:04:37 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) [ 680.885218][ T2352] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 680.927342][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 [ 680.946805][ T2352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2352 comm=syz-executor.2 [ 681.167077][ T2352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2352 comm=syz-executor.2 [ 681.215690][ T2352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2352 comm=syz-executor.2 20:04:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 681.216141][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 [ 681.259374][ T2352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2352 comm=syz-executor.2 [ 681.373161][ T2341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2341 comm=syz-executor.2 20:04:37 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:04:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:04:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:04:37 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) [ 681.568088][ T2370] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 681.575152][ T9062] tipc: TX() has been purged, node left! 20:04:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 681.655745][ T2377] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:04:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) 20:04:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 681.734811][ T9062] tipc: TX() has been purged, node left! 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) [ 681.818214][ T2386] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0xe99, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) [ 682.252688][ T2423] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:04:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) [ 682.319600][ T2430] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:04:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0xfffffffe}, 0x30e) 20:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0xe99, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) [ 682.432413][ T2439] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:04:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x20303159}) 20:04:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0xe99, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 20:04:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000001980), 0x4) [ 682.596116][ T2453] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:04:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:38 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000001980), 0x4) 20:04:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x20303159}) 20:04:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000001980), 0x4) 20:04:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0xe99, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 20:04:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x18, 0x7f, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000005c0), 0x0}, 0x20) 20:04:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000001980), 0x4) 20:04:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x20303159}) 20:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) [ 682.782367][ T2470] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:04:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x20303159}) 20:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 20:04:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 20:04:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:04:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000000000ca912908addfb8f80800000000000000ce204b70"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000001100070500"/20, @ANYRES32=r4, @ANYBLOB="0000f6ff0000ffff8000"/28], 0x34}}, 0x0) 20:04:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 20:04:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 683.409635][ T2508] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 20:04:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:04:39 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 20:04:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 684.020159][ T2508] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 684.061300][ T2512] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x25}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000000000ca912908addfb8f80800000000000000ce204b70"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000001100070500"/20, @ANYRES32=r4, @ANYBLOB="0000f6ff0000ffff8000"/28], 0x34}}, 0x0) 20:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x25}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 684.855350][ T2537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 684.877243][ T2542] SELinux: duplicate or incompatible mount options 20:04:41 executing program 2: futex(&(0x7f0000000040)=0x100000, 0x6, 0x0, 0x0, 0x0, 0x0) 20:04:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x25}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 685.021446][ T2550] SELinux: duplicate or incompatible mount options 20:04:41 executing program 2: futex(&(0x7f0000000040)=0x100000, 0x6, 0x0, 0x0, 0x0, 0x0) 20:04:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x25}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:04:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:41 executing program 2: futex(&(0x7f0000000040)=0x100000, 0x6, 0x0, 0x0, 0x0, 0x0) 20:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000000000ca912908addfb8f80800000000000000ce204b70"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000001100070500"/20, @ANYRES32=r4, @ANYBLOB="0000f6ff0000ffff8000"/28], 0x34}}, 0x0) [ 685.470986][ T2561] SELinux: duplicate or incompatible mount options 20:04:41 executing program 2: futex(&(0x7f0000000040)=0x100000, 0x6, 0x0, 0x0, 0x0, 0x0) 20:04:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) [ 685.631971][ T2572] SELinux: duplicate or incompatible mount options [ 685.636484][ T2566] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 685.722907][ T2575] SELinux: duplicate or incompatible mount options [ 685.763375][ T2576] SELinux: duplicate or incompatible mount options 20:04:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) [ 685.904341][ T2579] SELinux: duplicate or incompatible mount options [ 685.947484][ T2584] SELinux: duplicate or incompatible mount options [ 685.978944][ T2583] SELinux: duplicate or incompatible mount options 20:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000000000ca912908addfb8f80800000000000000ce204b70"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000001100070500"/20, @ANYRES32=r4, @ANYBLOB="0000f6ff0000ffff8000"/28], 0x34}}, 0x0) 20:04:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) 20:04:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) [ 686.472381][ T2590] SELinux: duplicate or incompatible mount options [ 686.483056][ T2591] SELinux: duplicate or incompatible mount options [ 686.490072][ T2593] SELinux: duplicate or incompatible mount options 20:04:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00|\xb82L}\xd8\xe3\\\x8d\xb5\x03\xe6\x96\xe8\xad7\x0e\xc8\xb9}KG\x91\x035t\t\xbc\xf3\x94\xa8\xa2m\x8cK\xf2\x1cw\xefOA\xf2\xf3\xa5\x80e\x9a\x83\xb6l|\xc0{\xa35a\x9a\xbf\xc7\x123\xf4\xdbc\x04\xa0\x94S\x11\x02^\xd6\xb5\x8et_\xf1\x15\xe5R\xf38@b\xe7\x0f\xb1L z\xc4Y-\xac}\xac\xd0-\x11\x1f/2\xcd/ll\a\x06+\xdef\xc0\xa9\x87R\x1d\x04[\x92\xf5#p\x8b\t\xa4kC1\xdb\f\xdc)\xcb\xb3\x944\xf6W}\v\xb0\x8d\x1f\xeb\x8c\x04\r\xaa\xe0\xeb\xf8\xf5\xc0\xd2s\xcf3\x1a\xb8\x1c\xa7\xf8\xd6\x9d0\xe7!\xc1\xc6O~\xf0\xc60\xe3\x1c\xdd\x82\x96`\xed)\xe0\xe7o\xb5E\xce\xcd\xdb\x90\xf1U \xb5NQ\"\xde>\xc3lm\x89H\x80=\xa8\xb2Q\x8f\xbe\xf9\xf3\x11fkxBe\xdeZ\xbe\x83lX\xd5\xc4\x91\xe3\xf3\x8f0N&R\x0e?Al\xc0!\xe3\x17\xc2\xa7\xf3\xb3\x93?t1\xa4\x1d\xddom\xee\xea<\xc8\x11\xb6\xc7|\xd1/V\xec\x9e\x94@\xa3\x92\b\xf4_S\xed\xf1d\xfa\xb5\xe8\x9d\xeb\xe4\xf6\xa1\xed') read(r0, &(0x7f0000000380)=""/233, 0xffbe) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f0000000380)) [ 686.612310][ T2597] SELinux: duplicate or incompatible mount options 20:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf", 0x18) 20:04:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) [ 686.633339][ T2594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf", 0x18) 20:04:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 20:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf", 0x18) 20:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:43 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf", 0x18) 20:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 20:04:43 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:44 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 20:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x4ae8b83dca753c5d, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 20:04:44 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:44 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:04:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x2}, 0x14) 20:04:44 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:04:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0), 0x4) 20:04:44 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:44 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x40ffff}) 20:04:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0), 0x4) 20:04:44 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:04:44 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0), 0x4) 20:04:44 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:44 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:04:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0), 0x4) 20:04:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000001380)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e00000987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) 20:04:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:45 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:04:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000001380)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e00000987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) 20:04:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r0, 0x0, &(0x7f0000b88000)}, 0x20) 20:04:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40) 20:04:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000001380)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e00000987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) 20:04:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r0, 0x0, &(0x7f0000b88000)}, 0x20) 20:04:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000001380)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e00000987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) 20:04:45 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004b80)=@file={0x1, './file0\x00'}, 0x6e) [ 689.110804][ T2720] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 689.205593][ T2720] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 689.309459][ T2720] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:04:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r0, 0x0, &(0x7f0000b88000)}, 0x20) 20:04:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000003280)) 20:04:45 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:04:45 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004b80)=@file={0x1, './file0\x00'}, 0x6e) 20:04:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000003280)) 20:04:45 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004b80)=@file={0x1, './file0\x00'}, 0x6e) 20:04:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r0, 0x0, &(0x7f0000b88000)}, 0x20) 20:04:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000003280)) 20:04:45 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004b80)=@file={0x1, './file0\x00'}, 0x6e) 20:04:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000003280)) 20:04:46 executing program 2: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) [ 689.736553][ T2764] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 689.801162][ T2764] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 689.863146][ T2764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:04:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:04:46 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1e4) 20:04:46 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:04:46 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1e4) 20:04:46 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1e4) [ 690.103184][ T2801] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 690.258873][ T2801] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 690.837704][ T2801] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:04:47 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1e4) 20:04:47 executing program 2: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 20:04:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:04:47 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:04:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:04:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:04:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 691.690440][ T2819] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 691.833523][ T2819] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:04:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 692.007646][ T2819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:04:48 executing program 2: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 20:04:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:04:50 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a48240b5a44fe0be8bd6efb080008000100000001000000060005001200", 0x2e}], 0x1}, 0x0) 20:04:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) close(r0) [ 694.256383][ T2849] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:52 executing program 2: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 20:04:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) close(r0) 20:04:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) close(r0) 20:04:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a48240b5a44fe0be8bd6efb080008000100000001000000060005001200", 0x2e}], 0x1}, 0x0) 20:04:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) [ 696.515430][ T2869] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) close(r0) 20:04:53 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a48240b5a44fe0be8bd6efb080008000100000001000000060005001200", 0x2e}], 0x1}, 0x0) [ 697.080770][ T2879] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:53 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a48240b5a44fe0be8bd6efb080008000100000001000000060005001200", 0x2e}], 0x1}, 0x0) 20:04:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) [ 697.327377][ T2885] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={0x0, 0x0, &(0x7f0000728000)={&(0x7f00000001c0)={0x5, 0x900, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 20:04:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:54 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:04:54 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:54 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:04:54 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 20:04:54 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:04:54 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:05:05 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:05:05 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 20:05:05 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:05:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 20:05:05 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:05 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 20:05:06 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 20:05:06 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 20:05:06 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 20:05:06 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:06 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x16a) 20:05:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000380)={0xc20, 0x0, "2c096e3659066f32daec85bccf90ac5642208e828d2dc4382f2d211f2f8a3afcd759a437fb2258063f0bf108b9f82f5b570fbd978c3830095e09ca20ab9d83de55403d86fa7b1895b34f76d71614d075b9e4fe6a87c1c0fc5bebce32e0c4b5b8109744f0ac777cb7c7f2e88e6e674df8573c2d21c9cc49232e8013155f8ea355f314103c129ee97306b2745cf84e69c047bbf8b36036493f5b7d768a00315d413e355750e203450959c7fd06a9ed3e27013ab40f93ed6312368a6882063acac294d7deac3a659a7a81d32c184c96830284954319650ead82d45ab0276b036e8d5a5bf0f5023f4c76deb82a06f8f35e0bfba07ac03d6a00"}) 20:05:06 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x16a) 20:05:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 20:05:06 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x16a) 20:05:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)=0x16a) 20:05:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 20:05:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x917, 0x0, 0x0, {{'crct10dif-pclmul\x00'}}}, 0xe0}}, 0x0) [ 710.152200][ T2988] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 710.183477][ T2990] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 20:05:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) dup3(r0, r1, 0x0) 20:05:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x621}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 20:05:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x917, 0x0, 0x0, {{'crct10dif-pclmul\x00'}}}, 0xe0}}, 0x0) 20:05:06 executing program 0: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) [ 710.318769][ T3005] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:06 executing program 0: socket$inet6(0xa, 0x0, 0x4010000000ffb) 20:05:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 20:05:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x917, 0x0, 0x0, {{'crct10dif-pclmul\x00'}}}, 0xe0}}, 0x0) [ 710.545160][ T3014] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x917, 0x0, 0x0, {{'crct10dif-pclmul\x00'}}}, 0xe0}}, 0x0) 20:05:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x621}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 20:05:06 executing program 0: socket$inet6(0xa, 0x0, 0x4010000000ffb) [ 710.636839][ T3018] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:07 executing program 0: socket$inet6(0xa, 0x0, 0x4010000000ffb) 20:05:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 20:05:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x621}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 20:05:07 executing program 0: socket$inet6(0xa, 0x0, 0x4010000000ffb) 20:05:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 20:05:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x621}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 20:05:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0016000200142603000e12050000000000812fa800080008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:05:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 20:05:07 executing program 0: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0016000200142603000e12050000000000812fa800080008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:05:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0016000200142603000e12050000000000812fa800080008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:05:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0016000200142603000e12050000000000812fa800080008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:05:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 711.114329][ T3052] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 711.166555][ T3052] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 711.186189][ T3052] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 711.259923][ T3052] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 711.277749][ T3052] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:05:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 0: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:05:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:07 executing program 2: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 711.608526][ T3084] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 711.624877][ T3084] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 711.642246][ T3084] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:05:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 2: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 711.673748][ T3084] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 711.698270][ T3084] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:05:08 executing program 0: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:08 executing program 2: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001980), 0x4) [ 712.037322][ T3114] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 712.088117][ T3114] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 712.127274][ T3114] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 20:05:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001980), 0x4) 20:05:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001980), 0x4) [ 712.191997][ T3114] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 712.241133][ T3114] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:05:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001980), 0x4) 20:05:08 executing program 0: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)={0x40, 0x0, 0x0, [{0x0, 0x0, 0x13, 0x7fffffff, '(!cpusetwlan0system'}]}, 0x40) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:05:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42af40cf8cb05d67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc198aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08", 0x69, 0x400c020, 0x0, 0x0) 20:05:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 20:05:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42af40cf8cb05d67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc198aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08", 0x69, 0x400c020, 0x0, 0x0) 20:05:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42af40cf8cb05d67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc198aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08", 0x69, 0x400c020, 0x0, 0x0) 20:05:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42af40cf8cb05d67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc198aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08", 0x69, 0x400c020, 0x0, 0x0) 20:05:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)) 20:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)) 20:05:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 20:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 20:05:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5418, 0x0) 20:05:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5418, 0x0) 20:05:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x7f) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 20:05:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5418, 0x0) 20:05:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5418, 0x0) 20:05:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r3, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r4, 0x0) 20:05:10 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x7f) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 20:05:10 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x40000008, r0, 0x0) 20:05:10 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x7f) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 20:05:10 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x7f) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 20:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:05:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x2) 20:05:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:05:11 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x40000008, r0, 0x0) 20:05:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x2) 20:05:11 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x40000008, r0, 0x0) 20:05:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x2) 20:05:11 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x40000008, r0, 0x0) 20:05:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x2) 20:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:05:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:05:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:05:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:05:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:05:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffbffae, &(0x7f0000000040)) 20:05:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffbffae, &(0x7f0000000040)) 20:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffbffae, &(0x7f0000000040)) 20:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 20:05:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffffbffae, &(0x7f0000000040)) 20:05:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:13 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 716.766667][ T3327] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 716.785169][ T3327] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 716.813021][ T3327] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 116697)! [ 716.835452][ T3327] EXT4-fs (loop3): group descriptors corrupted! 20:05:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:13 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 717.350617][ T3339] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 717.367472][ T3339] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 717.388039][ T3339] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 116697)! 20:05:13 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 717.408689][ T3339] EXT4-fs (loop3): group descriptors corrupted! 20:05:13 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:13 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 717.575194][ T3355] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 717.591109][ T3355] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 717.613458][ T3355] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 116697)! [ 717.627665][ T3355] EXT4-fs (loop3): group descriptors corrupted! 20:05:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4af, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:05:14 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:14 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:05:14 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xfffffff7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 718.210707][ T3366] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 20:05:14 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) [ 718.235052][ T3366] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 718.258701][ T3366] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 116697)! [ 718.278154][ T3366] EXT4-fs (loop3): group descriptors corrupted! 20:05:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001340)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 20:05:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 20:05:15 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 20:05:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001340)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 20:05:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 20:05:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 20:05:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001340)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 20:05:16 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001340)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 20:05:16 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r1, &(0x7f0000000000)={0xfffffffffffffecf}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 20:05:16 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:05:16 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 20:05:16 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 720.190221][ T3416] overlayfs: failed to resolve './file0/file0': -2 20:05:16 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 720.258612][ T3424] overlayfs: failed to resolve './file0/file0': -2 20:05:16 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:05:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x0, 'veth0_to_bridge\x00'}) 20:05:17 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 720.858157][ T3431] overlayfs: failed to resolve './file0/file0': -2 20:05:17 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 20:05:17 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 720.986708][ T3436] overlayfs: failed to resolve './file0/file0': -2 [ 721.038464][ T3439] tipc: Failed to remove local publication {65,0,0}/3815707600 20:05:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:17 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 721.474073][ T3443] overlayfs: failed to resolve './file0/file0': -2 20:05:18 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 20:05:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x0, 'veth0_to_bridge\x00'}) [ 722.134066][ T3453] overlayfs: failed to resolve './file0/file0': -2 20:05:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:18 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 20:05:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x0, 'veth0_to_bridge\x00'}) [ 722.633781][ T3464] overlayfs: failed to resolve './file0/file0': -2 20:05:19 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 722.790354][ T3469] tipc: Failed to remove local publication {65,0,0}/4114806625 [ 722.796857][ T3470] tipc: Failed to remove local publication {65,0,0}/4160974444 20:05:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:19 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x0, 'veth0_to_bridge\x00'}) [ 723.653289][ T3478] tipc: Failed to remove local publication {65,0,0}/4195936232 20:05:20 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 723.840804][ T3481] tipc: Failed to remove local publication {65,0,0}/2071941961 20:05:21 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x3c) 20:05:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 724.868610][ T3486] tipc: Failed to remove local publication {65,0,0}/3856071361 20:05:21 executing program 1: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 20:05:21 executing program 1: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 20:05:21 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x3c) [ 725.425521][ T3496] tipc: Failed to remove local publication {65,0,0}/560450666 20:05:21 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 20:05:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:22 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 20:05:22 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x3c) 20:05:22 executing program 1: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) [ 726.127706][ T3513] tipc: Failed to remove local publication {65,0,0}/2507763569 20:05:22 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) 20:05:22 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x8e) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 20:05:22 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x3c) 20:05:22 executing program 1: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/101, 0x65) [ 726.441364][ T3521] tipc: Failed to remove local publication {65,0,0}/2378550266 20:05:23 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 20:05:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 20:05:23 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) 20:05:23 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) [ 727.068283][ T39] audit: type=1800 audit(1575489923.400:392): pid=3533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16623 res=0 [ 727.238007][ T3533] EXT4-fs warning (device sda1): ext4_ioctl:882: Setting inode version is not supported with metadata_csum enabled. 20:05:23 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) 20:05:23 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 20:05:24 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:24 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) [ 727.789723][ T39] audit: type=1800 audit(1575489924.100:393): pid=3549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16560 res=0 20:05:24 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 20:05:24 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:24 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) 20:05:24 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 20:05:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 20:05:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 20:05:24 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) [ 728.484537][ T39] audit: type=1800 audit(1575489924.820:394): pid=3577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17254 res=0 20:05:25 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:25 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 728.720739][ T39] audit: type=1800 audit(1575489925.060:395): pid=3586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17265 res=0 20:05:25 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001e4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a96000/0x2000)=nil) 20:05:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 20:05:25 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 20:05:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89ed, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 20:05:25 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) [ 729.089896][ T39] audit: type=1800 audit(1575489925.430:396): pid=3604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17264 res=0 20:05:25 executing program 3: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:25 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) [ 729.421039][ T3611] Invalid argument reading file caps for ./bus 20:05:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89ed, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 20:05:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 729.458832][ T39] audit: type=1800 audit(1575489925.610:397): pid=3609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17267 res=0 [ 729.537854][ T3620] Invalid argument reading file caps for ./bus [ 729.594590][ T39] audit: type=1800 audit(1575489925.830:398): pid=3619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17263 res=0 20:05:26 executing program 3: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89ed, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 20:05:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89ed, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) [ 729.858331][ T3634] Invalid argument reading file caps for ./bus 20:05:26 executing program 0: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:26 executing program 2: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:26 executing program 3: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 730.076444][ T3640] Invalid argument reading file caps for ./bus [ 730.085675][ T3641] Invalid argument reading file caps for ./bus 20:05:26 executing program 0: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:26 executing program 2: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000310001ff04000000fffdff00800000001400010010000100080001006270660008009d6889e9c032f65121a0021c94a11610e1721d6af1993650939f0630f4294d2ba8c153a3e7294975006f7e78afe98446c328d55826f3c42ffccb66a116b655010000003c9e2f589aa6742563e5b16143b74fd4fdd800000000000000000032dd07cdb6770270a9e414660a4505825cc0728919f61e9f94edb518294c8948200c61ad3c669079057b95"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 730.371252][ T3655] Invalid argument reading file caps for ./bus [ 730.378847][ T3652] Invalid argument reading file caps for ./bus 20:05:26 executing program 2: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 730.441665][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.532974][ T3664] Invalid argument reading file caps for ./bus 20:05:26 executing program 0: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 730.577764][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.612410][ T3668] Invalid argument reading file caps for ./bus 20:05:27 executing program 3: unshare(0x600) mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000001340)='./bus\x00', &(0x7f0000001380)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:05:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000310001ff04000000fffdff00800000001400010010000100080001006270660008009d6889e9c032f65121a0021c94a11610e1721d6af1993650939f0630f4294d2ba8c153a3e7294975006f7e78afe98446c328d55826f3c42ffccb66a116b655010000003c9e2f589aa6742563e5b16143b74fd4fdd800000000000000000032dd07cdb6770270a9e414660a4505825cc0728919f61e9f94edb518294c8948200c61ad3c669079057b95"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 731.002367][ T3679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000022c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:05:27 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) [ 731.070408][ T3680] Invalid argument reading file caps for ./bus 20:05:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000310001ff04000000fffdff00800000001400010010000100080001006270660008009d6889e9c032f65121a0021c94a11610e1721d6af1993650939f0630f4294d2ba8c153a3e7294975006f7e78afe98446c328d55826f3c42ffccb66a116b655010000003c9e2f589aa6742563e5b16143b74fd4fdd800000000000000000032dd07cdb6770270a9e414660a4505825cc0728919f61e9f94edb518294c8948200c61ad3c669079057b95"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 20:05:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000022c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) [ 731.478049][ T3692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 20:05:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000022c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 20:05:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000310001ff04000000fffdff00800000001400010010000100080001006270660008009d6889e9c032f65121a0021c94a11610e1721d6af1993650939f0630f4294d2ba8c153a3e7294975006f7e78afe98446c328d55826f3c42ffccb66a116b655010000003c9e2f589aa6742563e5b16143b74fd4fdd800000000000000000032dd07cdb6770270a9e414660a4505825cc0728919f61e9f94edb518294c8948200c61ad3c669079057b95"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 20:05:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 20:05:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000022c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) [ 731.851832][ T3704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) 20:05:28 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 20:05:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 20:05:28 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:28 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 20:05:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 20:05:28 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 732.261917][ T3725] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 732.261917][ T3725] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 732.261917][ T3725] 20:05:28 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 732.361411][ T3725] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 732.399857][ T3725] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 732.516453][ T3725] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 732.516453][ T3725] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 732.516453][ T3725] [ 732.563423][ T3725] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 732.590568][ T3725] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:05:29 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) [ 732.796926][ T3758] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 732.796926][ T3758] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 732.796926][ T3758] [ 732.915678][ T3758] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 732.967509][ T3758] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:05:29 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:29 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) [ 733.330659][ T3771] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 733.330659][ T3771] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 733.330659][ T3771] 20:05:29 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) [ 733.462095][ T3771] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 733.493708][ T3771] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:05:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:05:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noacl='noacl'}]}) [ 734.140693][ T3793] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 734.140693][ T3793] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 734.140693][ T3793] 20:05:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffc31) 20:05:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:05:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, r0) [ 734.314881][ T3793] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 734.386498][ T3801] encrypted_key: insufficient parameters specified 20:05:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 734.535244][ T3793] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:05:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, r0) 20:05:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 734.746272][ T3808] encrypted_key: insufficient parameters specified 20:05:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, r0) [ 734.938101][ T3813] encrypted_key: insufficient parameters specified 20:05:31 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x8001, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) 20:05:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, r0) 20:05:31 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:31 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x8001, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) [ 735.315749][ T3822] encrypted_key: insufficient parameters specified 20:05:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:31 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x8001, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) 20:05:31 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x8001, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) 20:05:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:32 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 20:05:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:32 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:32 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 20:05:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:05:32 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 20:05:32 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 20:05:33 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:33 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1000000066, &(0x7f00000003c0), 0x4) 20:05:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 20:05:33 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:33 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1000000066, &(0x7f00000003c0), 0x4) 20:05:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 20:05:33 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1000000066, &(0x7f00000003c0), 0x4) 20:05:33 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1000000066, &(0x7f00000003c0), 0x4) 20:05:34 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 20:05:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 20:05:34 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc003, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 20:05:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) 20:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 20:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 20:05:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 20:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 20:05:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x108) 20:05:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x108) 20:05:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x108) 20:05:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x108) 20:05:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 20:05:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 20:05:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 20:05:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 20:05:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:37 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 'syz1\x00'}) 20:05:37 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:37 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 'syz1\x00'}) 20:05:38 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3) 20:05:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 'syz1\x00'}) 20:05:38 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:05:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 'syz1\x00'}) 20:05:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:05:38 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:05:38 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') 20:05:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:05:38 executing program 0: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 742.641129][ T4050] devpts: called with bogus options 20:05:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:05:39 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:05:39 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') 20:05:39 executing program 0: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 20:05:39 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 742.911313][ T4065] devpts: called with bogus options 20:05:39 executing program 0: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') 20:05:39 executing program 3: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 743.042510][ T4075] devpts: called with bogus options 20:05:39 executing program 0: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 3: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') 20:05:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 743.168141][ T4087] devpts: called with bogus options 20:05:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 20:05:39 executing program 3: symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) 20:05:39 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:05:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 20:05:39 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:05:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 20:05:39 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:05:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 20:05:39 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:05:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 20:05:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffab, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051bd25a80648c63940d0124fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 20:05:40 executing program 0: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5, 0x0, 0x23}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 743.688921][ T4131] Option ' ' to dns_resolver key: bad/missing value 20:05:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 20:05:40 executing program 0: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5, 0x0, 0x23}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 20:05:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffab, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051bd25a80648c63940d0124fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 743.817253][ T4137] Option ' ' to dns_resolver key: bad/missing value 20:05:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 0: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5, 0x0, 0x23}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 20:05:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffab, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051bd25a80648c63940d0124fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 743.951059][ T4147] Option ' ' to dns_resolver key: bad/missing value 20:05:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 0: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5, 0x0, 0x23}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 20:05:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffab, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051bd25a80648c63940d0124fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 744.038406][ T4152] Option ' ' to dns_resolver key: bad/missing value 20:05:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 20:05:40 executing program 3: r0 = epoll_create(0x5) writev(r0, 0x0, 0x0) 20:05:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:05:41 executing program 3: r0 = epoll_create(0x5) writev(r0, 0x0, 0x0) 20:05:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:42 executing program 3: r0 = epoll_create(0x5) writev(r0, 0x0, 0x0) 20:05:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:05:42 executing program 3: r0 = epoll_create(0x5) writev(r0, 0x0, 0x0) 20:05:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:05:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xf0, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 20:05:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:05:43 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) 20:05:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = dup2(r0, r2) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r3, r1, 0x0) 20:05:44 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) 20:05:44 executing program 1: rt_sigaction(0x1c, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 20:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:05:44 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) 20:05:44 executing program 1: rt_sigaction(0x1c, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 20:05:44 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) 20:05:44 executing program 1: rt_sigaction(0x1c, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 20:05:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:05:45 executing program 1: rt_sigaction(0x1c, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 20:05:45 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 20:05:45 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 20:05:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:45 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 20:05:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:46 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:46 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 20:05:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:46 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 20:05:46 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 20:05:46 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 20:05:47 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 20:05:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 20:05:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:47 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000640)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 20:05:47 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f0000000480)=ANY=[], 0x0, 0x0) 20:05:47 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f0000000480)=ANY=[], 0x0, 0x0) 20:05:48 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) 20:05:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000640)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 20:05:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x3}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) 20:05:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000640)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 20:05:48 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f0000000480)=ANY=[], 0x0, 0x0) [ 752.455278][ T4357] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 20:05:48 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f0000000480)=ANY=[], 0x0, 0x0) [ 752.590716][ T4357] netlink: 'syz-executor.1': attribute type 42 has an invalid length. [ 752.654495][ T4357] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:49 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:05:49 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000640)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 20:05:49 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='e0\n'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:05:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x3}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) 20:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0xa) [ 753.126216][ T4374] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 20:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0xa) [ 753.249327][ T4374] netlink: 'syz-executor.1': attribute type 42 has an invalid length. 20:05:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) [ 753.384738][ T4374] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0xa) 20:05:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) 20:05:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0xa) 20:05:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='e0\n'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:05:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x3}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) 20:05:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) [ 753.741109][ T4395] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 20:05:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) [ 753.800760][ T4395] netlink: 'syz-executor.1': attribute type 42 has an invalid length. 20:05:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='e0\n'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 753.861195][ T4395] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='e0\n'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:05:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) 20:05:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) 20:05:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x3}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) [ 754.079232][ T4414] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 754.115320][ T4414] netlink: 'syz-executor.1': attribute type 42 has an invalid length. [ 754.152214][ T4414] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 20:05:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x2, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4080, 0xff0}}], 0x1, 0x0, 0x0) 20:05:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:05:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000240)=""/191, 0x36, 0xbf, 0x8}, 0x20) 20:05:50 executing program 1: creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) [ 754.636587][ T4437] BPF:[1] FUNC_PROTO (anon) [ 754.669241][ T4437] BPF:return=0 args=( 20:05:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 754.675188][ T4438] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 754.695452][ T4437] BPF:0 (invalid-name-offset) [ 754.804855][ T4441] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 754.826138][ T4437] BPF:, vararg [ 754.935398][ T4437] BPF:) [ 754.952595][ T4437] BPF: [ 754.975635][ T4437] BPF:Invalid arg#1 20:05:51 executing program 1: creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) [ 754.999760][ T39] audit: type=1800 audit(1575489951.340:399): pid=4429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16683 res=0 [ 755.001791][ T4437] BPF: [ 755.001791][ T4437] 20:05:51 executing program 1: creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 20:05:51 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) bind$inet6(r0, &(0x7f0000001b00)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 755.155848][ T4437] BPF:[1] FUNC_PROTO (anon) [ 755.176915][ T4437] BPF:return=0 args=( [ 755.193390][ T4437] BPF:0 (invalid-name-offset) 20:05:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.241827][ T4437] BPF:, vararg [ 755.261145][ T4437] BPF:) [ 755.276464][ T4437] BPF: [ 755.295338][ T4437] BPF:Invalid arg#1 [ 755.315235][ T4437] BPF: [ 755.315235][ T4437] 20:05:51 executing program 1: creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 20:05:51 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) bind$inet6(r0, &(0x7f0000001b00)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:05:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000240)=""/191, 0x36, 0xbf, 0x8}, 0x20) 20:05:51 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) bind$inet6(r0, &(0x7f0000001b00)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 755.418359][ T4458] BPF:[1] FUNC_PROTO (anon) [ 755.442354][ T4458] BPF:return=0 args=( [ 755.473662][ T4458] BPF:0 (invalid-name-offset) 20:05:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.492583][ T4458] BPF:, vararg 20:05:51 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) bind$inet6(r0, &(0x7f0000001b00)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:05:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.511317][ T4458] BPF:) [ 755.533378][ T4458] BPF: [ 755.565465][ T4458] BPF:Invalid arg#1 [ 755.578217][ T4458] BPF: [ 755.578217][ T4458] 20:05:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000240)=""/191, 0x36, 0xbf, 0x8}, 0x20) 20:05:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.667401][ T4473] BPF:[1] FUNC_PROTO (anon) [ 755.684119][ T4473] BPF:return=0 args=( [ 755.700125][ T4473] BPF:0 (invalid-name-offset) [ 755.722791][ T4473] BPF:, vararg [ 755.740930][ T4473] BPF:) 20:05:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.774814][ T4473] BPF: [ 755.785199][ T4473] BPF:Invalid arg#1 [ 755.804734][ T4473] BPF: [ 755.804734][ T4473] 20:05:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000240)=""/191, 0x36, 0xbf, 0x8}, 0x20) 20:05:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 755.966341][ T4486] BPF:[1] FUNC_PROTO (anon) [ 755.983043][ T4486] BPF:return=0 args=( [ 756.000356][ T4486] BPF:0 (invalid-name-offset) [ 756.014417][ T4486] BPF:, vararg [ 756.027414][ T4486] BPF:) [ 756.043445][ T4486] BPF: [ 756.059552][ T4486] BPF:Invalid arg#1 [ 756.076789][ T4486] BPF: [ 756.076789][ T4486] 20:05:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 20:05:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 20:05:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 20:05:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:52 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x7040) 20:05:53 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 20:05:53 executing program 1: syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x200}], 0x0, 0x0) 20:05:53 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x4000141042, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, 0xee01, 0x0) 20:05:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x7040) 20:05:53 executing program 1: syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x200}], 0x0, 0x0) 20:05:53 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 20:05:53 executing program 1: syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x200}], 0x0, 0x0) 20:05:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:05:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x7040) 20:05:53 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 20:05:53 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 20:05:53 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 20:05:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x7040) 20:05:53 executing program 1: syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x200}], 0x0, 0x0) 20:05:53 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 20:05:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:53 executing program 2: setrlimit(0x0, 0x0) 20:05:54 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 20:05:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:54 executing program 2: setrlimit(0x0, 0x0) 20:05:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:54 executing program 2: setrlimit(0x0, 0x0) 20:05:54 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 20:05:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:54 executing program 2: setrlimit(0x0, 0x0) 20:05:54 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 20:05:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:54 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) fcntl$addseals(r0, 0x409, 0x5) fallocate(r0, 0x0, 0x0, 0x9) 20:05:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 20:05:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:54 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) fcntl$addseals(r0, 0x409, 0x5) fallocate(r0, 0x0, 0x0, 0x9) 20:05:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871e8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2de1f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:05:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGETLED(r0, 0x4b32, 0x0) 20:05:55 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) fcntl$addseals(r0, 0x409, 0x5) fallocate(r0, 0x0, 0x0, 0x9) 20:05:55 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) fcntl$addseals(r0, 0x409, 0x5) fallocate(r0, 0x0, 0x0, 0x9) 20:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 20:05:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 20:05:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e0001020054e4000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}}, 0x0) 20:05:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 759.333182][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! 20:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 759.376093][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! 20:05:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e0001020054e4000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}}, 0x0) [ 759.421597][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! [ 759.468601][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! 20:05:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e0001020054e4000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}}, 0x0) 20:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 759.507027][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! [ 759.549115][ T4631] Dead loop on virtual device ip6_vti0, fix it urgently! 20:05:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e0001020054e4000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000e0000000000"], 0x28}}, 0x0) 20:05:56 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 20:05:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 20:05:56 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 20:05:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaf5b96a6711d4679079d00"/131], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 20:05:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/122, 0x7a}], 0x1, 0x9) 20:05:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 20:05:56 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/122, 0x7a}], 0x1, 0x9) 20:05:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 20:05:56 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/122, 0x7a}], 0x1, 0x9) 20:05:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:05:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 20:05:56 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a80)=[{&(0x7f0000000780)=""/122, 0x7a}], 0x1, 0x9) 20:05:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 20:05:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:05:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000100)={@local, @local}, 0x3) 20:05:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x3c}}, 0x0) [ 761.361312][ T4757] validate_nla: 3 callbacks suppressed 20:05:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r0, &(0x7f0000000340)="b4", &(0x7f00000003c0)=""/37}, 0x20) [ 761.361354][ T4757] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:05:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r0, &(0x7f0000000340)="b4", &(0x7f00000003c0)=""/37}, 0x20) 20:05:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r0, &(0x7f0000000340)="b4", &(0x7f00000003c0)=""/37}, 0x20) 20:05:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x4000000000000800, 0x1}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r0, &(0x7f0000000340)="b4", &(0x7f00000003c0)=""/37}, 0x20) 20:05:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x3c}}, 0x0) [ 761.745953][ T4777] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:05:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x3c}}, 0x0) 20:05:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) [ 762.070457][ T4798] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:05:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) 20:05:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) 20:05:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) 20:05:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2500) 20:05:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x3c}}, 0x0) 20:05:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) dup3(r3, r2, 0x0) 20:05:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2500) 20:05:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) [ 762.960816][ T4825] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:05:59 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000308190300000000000000000000000008000200cf00edff0800030092ecfdac"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:05:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2500) 20:05:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'teql0\x00'}) 20:05:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2500) [ 763.108105][ T4835] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 763.178963][ T4835] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 763.222825][ T4840] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 763.249410][ T4840] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:05:59 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000308190300000000000000000000000008000200cf00edff0800030092ecfdac"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:05:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'teql0\x00'}) 20:05:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'teql0\x00'}) 20:05:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) [ 763.464670][ T4847] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:05:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:05:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'teql0\x00'}) 20:05:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 763.533372][ T4847] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:06:00 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000308190300000000000000000000000008000200cf00edff0800030092ecfdac"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:06:00 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000308190300000000000000000000000008000200cf00edff0800030092ecfdac"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:06:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:06:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640), 0x14) 20:06:00 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 20:06:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 20:06:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640), 0x14) 20:06:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:00 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 20:06:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 20:06:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 20:06:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640), 0x14) 20:06:00 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 20:06:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000640), 0x14) 20:06:01 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 20:06:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 20:06:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:01 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 20:06:02 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc98846f8341de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18392d63412", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) [ 766.209758][ T39] audit: type=1800 audit(1575489962.550:400): pid=4930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16643 res=0 [ 766.386295][ T39] audit: type=1804 audit(1575489962.560:401): pid=4930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir413029863/syzkaller.ep3FQz/2414/file0" dev="sda1" ino=16643 res=1 20:06:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) [ 766.616581][ T39] audit: type=1804 audit(1575489962.570:402): pid=4930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir413029863/syzkaller.ep3FQz/2414/file0" dev="sda1" ino=16643 res=1 [ 766.831045][ T39] audit: type=1400 audit(1575489962.590:403): avc: denied { watch_mount } for pid=4929 comm="syz-executor.1" path="/syzkaller-testdir413029863/syzkaller.ep3FQz/2414/file0" dev="sda1" ino=16643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 767.025435][ T39] audit: type=1804 audit(1575489963.180:404): pid=4930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir413029863/syzkaller.ep3FQz/2414/file0" dev="sda1" ino=16643 res=1 20:06:04 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:04 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) [ 768.147697][ T39] audit: type=1800 audit(1575489964.490:405): pid=4942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16751 res=0 20:06:04 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 768.474553][ T39] audit: type=1804 audit(1575489964.500:406): pid=4942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir687727494/syzkaller.rczYxV/2281/file0" dev="sda1" ino=16751 res=1 [ 768.673225][ T39] audit: type=1804 audit(1575489964.510:407): pid=4942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir687727494/syzkaller.rczYxV/2281/file0" dev="sda1" ino=16751 res=1 [ 768.870597][ T39] audit: type=1800 audit(1575489964.690:408): pid=4944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16758 res=0 20:06:05 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) [ 769.229339][ T39] audit: type=1804 audit(1575489964.730:409): pid=4944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2307/file0" dev="sda1" ino=16758 res=1 20:06:05 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc98846f8341de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18392d63412", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:06 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:06 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:06 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:06 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:06 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc98846f8341de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18392d63412", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:06 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:06 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:07 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:07 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0x18, 0x0, &(0x7f00000009c0)) 20:06:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0x18, 0x0, &(0x7f00000009c0)) 20:06:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0x18, 0x0, &(0x7f00000009c0)) 20:06:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000680)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 20:06:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0x18, 0x0, &(0x7f00000009c0)) 20:06:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000680)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 20:06:07 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc98846f8341de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18392d63412", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000680)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 20:06:07 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) 20:06:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 20:06:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000680)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) [ 771.214798][ T39] kauditd_printk_skb: 29 callbacks suppressed 20:06:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 771.214808][ T39] audit: type=1804 audit(1575489967.560:439): pid=4999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2311/file0" dev="sda1" ino=16627 res=1 20:06:07 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) [ 771.300708][ T39] audit: type=1804 audit(1575489967.570:440): pid=4999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2311/file0" dev="sda1" ino=16627 res=1 [ 771.377971][ T39] audit: type=1800 audit(1575489967.720:441): pid=5005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16673 res=0 [ 771.430199][ T39] audit: type=1804 audit(1575489967.750:442): pid=5005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir654826613/syzkaller.GwgXIX/1488/file0" dev="sda1" ino=16673 res=1 20:06:07 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc98846f8341de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18392d63412", 0x200) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14}, 0x14) sendfile(r0, r1, 0x0, 0x44ee) [ 771.476960][ T39] audit: type=1804 audit(1575489967.760:443): pid=5005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir654826613/syzkaller.GwgXIX/1488/file0" dev="sda1" ino=16673 res=1 20:06:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) [ 771.554320][ T39] audit: type=1800 audit(1575489967.890:444): pid=5009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16627 res=0 20:06:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) [ 771.599837][ T39] audit: type=1804 audit(1575489967.900:445): pid=5009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2312/file0" dev="sda1" ino=16627 res=1 20:06:08 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 20:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 771.715109][ T39] audit: type=1804 audit(1575489967.920:446): pid=5009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2312/file0" dev="sda1" ino=16627 res=1 20:06:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:06:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 771.986826][ T5028] overlayfs: filesystem on './file0' not supported as upperdir 20:06:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:06:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:06:08 executing program 2: set_robust_list(0x0, 0x0) 20:06:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 2: set_robust_list(0x0, 0x0) 20:06:08 executing program 2: set_robust_list(0x0, 0x0) 20:06:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:06:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 2: set_robust_list(0x0, 0x0) 20:06:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 20:06:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 20:06:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 20:06:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)) 20:06:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f00000015c0)=[{r0}], 0x1, 0x0) 20:06:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 20:06:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) 20:06:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@dev, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:06:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f00000015c0)=[{r0}], 0x1, 0x0) 20:06:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) 20:06:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@dev, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:06:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f00000015c0)=[{r0}], 0x1, 0x0) 20:06:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) 20:06:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@dev, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:06:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f00000015c0)=[{r0}], 0x1, 0x0) 20:06:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vmnet1mime_typelo'}]}, 0x1d) 20:06:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@dev, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:06:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x8c) 20:06:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:06:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'gre0\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 20:06:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vmnet1mime_typelo'}]}, 0x1d) 20:06:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:06:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vmnet1mime_typelo'}]}, 0x1d) 20:06:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001bc0), &(0x7f0000001c00)=0x10) 20:06:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:06:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001bc0), &(0x7f0000001c00)=0x10) 20:06:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'vmnet1mime_typelo'}]}, 0x1d) 20:06:09 executing program 1: socket$isdn(0x22, 0x3, 0x12) 20:06:09 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:06:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001bc0), &(0x7f0000001c00)=0x10) 20:06:10 executing program 1: socket$isdn(0x22, 0x3, 0x12) 20:06:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 20:06:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001bc0), &(0x7f0000001c00)=0x10) 20:06:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:06:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 20:06:10 executing program 1: socket$isdn(0x22, 0x3, 0x12) [ 773.732999][ T5138] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x20) 20:06:10 executing program 1: socket$isdn(0x22, 0x3, 0x12) 20:06:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 20:06:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x20) 20:06:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:06:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 20:06:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x20) [ 773.919866][ T5162] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 20:06:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x20) 20:06:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 20:06:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) [ 774.091006][ T5176] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 20:06:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:06:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x601, 0x0) write$9p(r0, 0x0, 0x0) [ 774.194522][ T5188] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x601, 0x0) write$9p(r0, 0x0, 0x0) 20:06:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x3, 0x4) 20:06:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x601, 0x0) write$9p(r0, 0x0, 0x0) 20:06:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:06:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b2ac8bb8c43b460e4629227", 0x3f6}, {&(0x7f0000000040)="d3000000feffffff77000000020000a4000000000000000000", 0x24}], 0x2) [ 774.386012][ T5206] sg_write: data in/out 62464/968 bytes for SCSI command 0xc8-- guessing data in; [ 774.386012][ T5206] program syz-executor.1 not setting count and/or reply_len properly 20:06:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x601, 0x0) write$9p(r0, 0x0, 0x0) 20:06:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:06:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 20:06:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:06:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b2ac8bb8c43b460e4629227", 0x3f6}, {&(0x7f0000000040)="d3000000feffffff77000000020000a4000000000000000000", 0x24}], 0x2) [ 774.644175][ T5219] sg_write: data in/out 62464/968 bytes for SCSI command 0xc8-- guessing data in; 20:06:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') [ 774.644175][ T5219] program syz-executor.1 not setting count and/or reply_len properly 20:06:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b2ac8bb8c43b460e4629227", 0x3f6}, {&(0x7f0000000040)="d3000000feffffff77000000020000a4000000000000000000", 0x24}], 0x2) 20:06:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:06:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:06:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:06:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 774.760112][ T5228] sg_write: data in/out 62464/968 bytes for SCSI command 0xc8-- guessing data in; [ 774.760112][ T5228] program syz-executor.1 not setting count and/or reply_len properly 20:06:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:06:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b2ac8bb8c43b460e4629227", 0x3f6}, {&(0x7f0000000040)="d3000000feffffff77000000020000a4000000000000000000", 0x24}], 0x2) 20:06:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:06:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 20:06:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000001d00)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') [ 774.840850][ T5239] sg_write: data in/out 62464/968 bytes for SCSI command 0xc8-- guessing data in; [ 774.840850][ T5239] program syz-executor.1 not setting count and/or reply_len properly [ 774.918450][ T5243] device bridge1 entered promiscuous mode [ 775.015923][ T5244] device bridge_slave_0 left promiscuous mode [ 775.055969][ T5244] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 20:06:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/191, 0x2b, 0xbf, 0x8}, 0x20) 20:06:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 775.138181][ T5251] BPF:[1] VAR [ 775.150637][ T5251] BPF:type_id=0 linkage=0 [ 775.171958][ T5251] BPF: [ 775.183080][ T5251] BPF:Invalid name [ 775.205244][ T5251] BPF: [ 775.205244][ T5251] 20:06:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 775.241776][ T5251] BPF:[1] VAR [ 775.268189][ T5251] BPF:type_id=0 linkage=0 [ 775.294352][ T5251] BPF: 20:06:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 775.302620][ T5251] BPF:Invalid name [ 775.315280][ T5251] BPF: [ 775.315280][ T5251] 20:06:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/191, 0x2b, 0xbf, 0x8}, 0x20) [ 775.356221][ T5259] BPF:[1] VAR [ 775.363592][ T5259] BPF:type_id=0 linkage=0 [ 775.371222][ T5259] BPF: [ 775.374693][ T5244] bridge1: port 1(bridge_slave_0) entered blocking state [ 775.384059][ T5259] BPF:Invalid name [ 775.388235][ T5244] bridge1: port 1(bridge_slave_0) entered disabled state [ 775.392929][ T5259] BPF: [ 775.392929][ T5259] [ 775.423172][ T5244] device bridge_slave_0 entered promiscuous mode [ 775.439186][ T5244] bridge1: port 1(bridge_slave_0) entered blocking state [ 775.452403][ T5244] bridge1: port 1(bridge_slave_0) entered forwarding state [ 775.476613][ T5243] device bridge_slave_0 left promiscuous mode [ 775.487187][ T5243] bridge1: port 1(bridge_slave_0) entered disabled state [ 775.708159][ T5244] bridge1: port 1(bridge_slave_0) entered blocking state [ 775.746611][ T5244] bridge1: port 1(bridge_slave_0) entered disabled state [ 775.784759][ T5244] device bridge_slave_0 entered promiscuous mode [ 775.810241][ T5244] bridge1: port 1(bridge_slave_0) entered blocking state [ 775.834801][ T5244] bridge1: port 1(bridge_slave_0) entered forwarding state [ 775.880666][ T5247] device bridge_slave_0 left promiscuous mode [ 775.904450][ T5247] bridge1: port 1(bridge_slave_0) entered disabled state 20:06:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 20:06:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/191, 0x2b, 0xbf, 0x8}, 0x20) 20:06:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) 20:06:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 776.134205][ T5265] BPF:[1] VAR 20:06:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) [ 776.142060][ T5265] BPF:type_id=0 linkage=0 [ 776.160425][ T5265] BPF: [ 776.171031][ T5265] BPF:Invalid name [ 776.186227][ T5265] BPF: [ 776.186227][ T5265] [ 776.204476][ T5267] device bridge2 entered promiscuous mode 20:06:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/191, 0x2b, 0xbf, 0x8}, 0x20) 20:06:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 776.236413][ T5271] bridge2: port 1(bridge_slave_0) entered blocking state [ 776.263389][ T5271] bridge2: port 1(bridge_slave_0) entered disabled state [ 776.264525][ T5273] BPF:[1] VAR [ 776.294514][ T5273] BPF:type_id=0 linkage=0 20:06:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) [ 776.297113][ T5271] device bridge_slave_0 entered promiscuous mode [ 776.312705][ T5273] BPF: [ 776.345944][ T5271] bridge2: port 1(bridge_slave_0) entered blocking state [ 776.359561][ T5273] BPF:Invalid name [ 776.393132][ T5271] bridge2: port 1(bridge_slave_0) entered forwarding state [ 776.412537][ T5273] BPF: [ 776.412537][ T5273] [ 776.440440][ T5267] device bridge_slave_0 left promiscuous mode [ 776.496319][ T5267] bridge2: port 1(bridge_slave_0) entered disabled state 20:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 776.723153][ T5275] device bridge5 entered promiscuous mode 20:06:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 776.794447][ T5278] device bridge_slave_0 left promiscuous mode 20:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000001000)) [ 776.855482][ T5278] bridge0: port 1(bridge_slave_0) entered disabled state 20:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000001000)) 20:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000001000)) 20:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000001000)) [ 777.065431][ T5278] bridge5: port 1(bridge_slave_0) entered blocking state [ 777.109099][ T5278] bridge5: port 1(bridge_slave_0) entered disabled state [ 777.156174][ T5278] device bridge_slave_0 entered promiscuous mode [ 777.188384][ T5278] bridge5: port 1(bridge_slave_0) entered blocking state [ 777.228910][ T5278] bridge5: port 1(bridge_slave_0) entered forwarding state [ 777.276878][ T5279] device bridge_slave_0 left promiscuous mode [ 777.318927][ T5279] bridge5: port 1(bridge_slave_0) entered disabled state 20:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 20:06:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 777.556165][ T5281] device bridge7 entered promiscuous mode [ 777.608332][ T5282] device bridge_slave_0 left promiscuous mode [ 777.661317][ T5282] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.912037][ T5282] bridge7: port 1(bridge_slave_0) entered blocking state [ 777.951214][ T5282] bridge7: port 1(bridge_slave_0) entered disabled state [ 777.985379][ T5282] device bridge_slave_0 entered promiscuous mode [ 778.026716][ T5282] bridge7: port 1(bridge_slave_0) entered blocking state [ 778.075691][ T5282] bridge7: port 1(bridge_slave_0) entered forwarding state [ 778.142829][ T5283] device bridge_slave_0 left promiscuous mode [ 778.186231][ T5283] bridge7: port 1(bridge_slave_0) entered disabled state [ 778.508411][ T5286] device bridge3 entered promiscuous mode 20:06:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 778.553397][ T5290] bridge3: port 1(bridge_slave_0) entered blocking state [ 778.609739][ T5290] bridge3: port 1(bridge_slave_0) entered disabled state [ 778.678648][ T5290] device bridge_slave_0 entered promiscuous mode [ 778.738847][ T5290] bridge3: port 1(bridge_slave_0) entered blocking state [ 778.789334][ T5290] bridge3: port 1(bridge_slave_0) entered forwarding state [ 778.838354][ T5293] device bridge_slave_0 left promiscuous mode [ 778.890726][ T5293] bridge3: port 1(bridge_slave_0) entered disabled state [ 779.183445][ T5301] device bridge6 entered promiscuous mode 20:06:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) 20:06:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 779.252786][ T5303] bridge6: port 1(bridge_slave_0) entered blocking state [ 779.695581][ T5303] bridge6: port 1(bridge_slave_0) entered disabled state 20:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 780.009391][ T5303] device bridge_slave_0 entered promiscuous mode [ 780.037631][ T5303] bridge6: port 1(bridge_slave_0) entered blocking state [ 780.055958][ T5303] bridge6: port 1(bridge_slave_0) entered forwarding state [ 780.077665][ T5304] device bridge_slave_0 left promiscuous mode 20:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 780.105294][ T5304] bridge6: port 1(bridge_slave_0) entered disabled state 20:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 780.295894][ T5306] device bridge8 entered promiscuous mode 20:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 20:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 780.313133][ T5307] bridge8: port 1(bridge_slave_0) entered blocking state [ 780.329265][ T5307] bridge8: port 1(bridge_slave_0) entered disabled state [ 780.344205][ T5307] device bridge_slave_0 entered promiscuous mode [ 780.355590][ T5307] bridge8: port 1(bridge_slave_0) entered blocking state [ 780.370182][ T5307] bridge8: port 1(bridge_slave_0) entered forwarding state [ 780.390886][ T5308] device bridge_slave_0 left promiscuous mode [ 780.411622][ T5308] bridge8: port 1(bridge_slave_0) entered disabled state 20:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) 20:06:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 780.627074][ T5312] device bridge4 entered promiscuous mode [ 780.642340][ T5315] bridge4: port 1(bridge_slave_0) entered blocking state [ 780.656739][ T5315] bridge4: port 1(bridge_slave_0) entered disabled state [ 780.669754][ T5315] device bridge_slave_0 entered promiscuous mode [ 780.688487][ T5315] bridge4: port 1(bridge_slave_0) entered blocking state [ 780.705405][ T5315] bridge4: port 1(bridge_slave_0) entered forwarding state [ 780.728620][ T5317] device bridge_slave_0 left promiscuous mode [ 780.740420][ T5317] bridge4: port 1(bridge_slave_0) entered disabled state [ 780.925781][ T5325] device bridge7 entered promiscuous mode 20:06:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_coalesce={0xf}}) [ 781.181018][ T5326] bridge7: port 1(bridge_slave_0) entered blocking state [ 781.299628][ T5326] bridge7: port 1(bridge_slave_0) entered disabled state [ 781.382168][ T5326] device bridge_slave_0 entered promiscuous mode [ 781.441936][ T5326] bridge7: port 1(bridge_slave_0) entered blocking state [ 781.474535][ T5326] bridge7: port 1(bridge_slave_0) entered forwarding state [ 781.566479][ T5327] device bridge_slave_0 left promiscuous mode 20:06:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@rodir='rodir'}]}) [ 781.621921][ T5327] bridge7: port 1(bridge_slave_0) entered disabled state [ 781.856594][ T5338] FAT-fs (loop3): bogus number of reserved sectors [ 781.899639][ T5338] FAT-fs (loop3): Can't find a valid FAT filesystem 20:06:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150002008178a8001600040008c0020010df00ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4e7f00000025ccca9e00360db798262f3d4004000000e04adcdf634c1f215ce3089ad809d5e1cace81457ded0b3d9fe0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e", 0xd8}], 0x1}, 0x0) [ 782.184552][ T5331] device bridge9 entered promiscuous mode [ 782.197805][ T5338] FAT-fs (loop3): bogus number of reserved sectors [ 782.253568][ T5332] bridge9: port 1(bridge_slave_0) entered blocking state [ 782.272041][ T5338] FAT-fs (loop3): Can't find a valid FAT filesystem [ 782.323576][ T5332] bridge9: port 1(bridge_slave_0) entered disabled state [ 782.422645][ T5332] device bridge_slave_0 entered promiscuous mode [ 782.802727][ T5332] bridge9: port 1(bridge_slave_0) entered blocking state [ 782.885845][ T5332] bridge9: port 1(bridge_slave_0) entered forwarding state [ 783.178949][ T5333] device bridge_slave_0 left promiscuous mode [ 783.246792][ T5333] bridge9: port 1(bridge_slave_0) entered disabled state 20:06:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@rodir='rodir'}]}) 20:06:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, 0xe8) [ 783.959927][ T5344] IPv6: NLM_F_CREATE should be specified when creating new route 20:06:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x7fffffffffffc8b}) [ 784.099665][ T5344] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 784.277354][ T5351] FAT-fs (loop3): bogus number of reserved sectors 20:06:20 executing program 1: pidfd_open(0x0, 0x0) [ 784.324769][ T5351] FAT-fs (loop3): Can't find a valid FAT filesystem 20:06:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x7fffffffffffc8b}) 20:06:20 executing program 1: pidfd_open(0x0, 0x0) 20:06:20 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@rodir='rodir'}]}) 20:06:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x7fffffffffffc8b}) [ 784.806556][ T5366] FAT-fs (loop3): bogus number of reserved sectors [ 785.071493][ T5366] FAT-fs (loop3): Can't find a valid FAT filesystem 20:06:21 executing program 1: pidfd_open(0x0, 0x0) 20:06:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@rodir='rodir'}]}) 20:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x7fffffffffffc8b}) 20:06:22 executing program 1: pidfd_open(0x0, 0x0) [ 786.374749][ T5378] FAT-fs (loop3): bogus number of reserved sectors [ 786.414256][ T5378] FAT-fs (loop3): Can't find a valid FAT filesystem 20:06:22 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000001980), 0x4) 20:06:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:06:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:06:23 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:24 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:06:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:06:24 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 20:06:24 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 20:06:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x44}}) 20:06:24 executing program 2: mlockall(0xd) 20:06:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 20:06:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x44}}) 20:06:24 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 20:06:24 executing program 2: mlockall(0xd) 20:06:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x44}}) 20:06:24 executing program 2: mlockall(0xd) 20:06:24 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 20:06:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x44}}) 20:06:24 executing program 2: mlockall(0xd) 20:06:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 20:06:25 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 20:06:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000000079819c00000000000200000000000000000000b991d8ef1f64d72ce1a29db64fb3c5995742ce588045129ec65cd449a8a600a17a614c9388e4a26f1a21b97dbd3421e4cfef61ce49334e173c61c02c8e3ea582fd1eeaee4408952fb34d89bac4ad015b99756b014244dde3b38e1ca32f3369d72b63e19533d46403e278e821f026e038dabd711896e6d32f99ba740cc0f5e22e266662359375"], &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 20:06:25 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) [ 788.788966][ T5452] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 788.802543][ T5454] BPF:[1] Invalid kind:0 20:06:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 788.940567][ T5454] BPF:[1] Invalid kind:0 20:06:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) [ 789.035077][ T5463] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 20:06:25 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) 20:06:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000000079819c00000000000200000000000000000000b991d8ef1f64d72ce1a29db64fb3c5995742ce588045129ec65cd449a8a600a17a614c9388e4a26f1a21b97dbd3421e4cfef61ce49334e173c61c02c8e3ea582fd1eeaee4408952fb34d89bac4ad015b99756b014244dde3b38e1ca32f3369d72b63e19533d46403e278e821f026e038dabd711896e6d32f99ba740cc0f5e22e266662359375"], &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 20:06:25 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x10004) [ 789.120592][ T5468] BPF:[1] Invalid kind:0 20:06:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 20:06:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000000079819c00000000000200000000000000000000b991d8ef1f64d72ce1a29db64fb3c5995742ce588045129ec65cd449a8a600a17a614c9388e4a26f1a21b97dbd3421e4cfef61ce49334e173c61c02c8e3ea582fd1eeaee4408952fb34d89bac4ad015b99756b014244dde3b38e1ca32f3369d72b63e19533d46403e278e821f026e038dabd711896e6d32f99ba740cc0f5e22e266662359375"], &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) [ 789.223005][ T5473] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 789.381270][ T5475] BPF:[1] Invalid kind:0 20:06:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_FAST_LEAVE={0x8}]}}}]}, 0x44}}, 0x0) 20:06:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000000079819c00000000000200000000000000000000b991d8ef1f64d72ce1a29db64fb3c5995742ce588045129ec65cd449a8a600a17a614c9388e4a26f1a21b97dbd3421e4cfef61ce49334e173c61c02c8e3ea582fd1eeaee4408952fb34d89bac4ad015b99756b014244dde3b38e1ca32f3369d72b63e19533d46403e278e821f026e038dabd711896e6d32f99ba740cc0f5e22e266662359375"], &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 20:06:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) [ 789.570237][ T5482] BPF:[1] Invalid kind:0 20:06:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) write(r0, &(0x7f0000000800)="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", 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 20:06:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) [ 789.956632][ T39] audit: type=1800 audit(1575489986.250:447): pid=5489 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16817 res=0 20:06:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) write(r0, &(0x7f0000000800)="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", 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 20:06:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x712000}}) 20:06:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) [ 790.511619][ T39] audit: type=1800 audit(1575489986.850:448): pid=5507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16814 res=0 20:06:27 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) write(r0, &(0x7f0000000800)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 20:06:27 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000000)={r1}, 0x10) [ 790.705942][ T39] audit: type=1800 audit(1575489987.040:449): pid=5512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16824 res=0 20:06:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 20:06:27 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) write(r0, &(0x7f0000000800)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 20:06:27 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000000)={r1}, 0x10) [ 790.952799][ T39] audit: type=1800 audit(1575489987.270:450): pid=5520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16824 res=0 20:06:27 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000000)={r1}, 0x10) 20:06:27 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000000)={r1}, 0x10) 20:06:27 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) listen(r0, 0x0) 20:06:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 20:06:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 791.440023][ T39] audit: type=1400 audit(1575489987.780:451): avc: denied { node_bind } for pid=5529 comm="syz-executor.1" saddr=fe88::2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:06:28 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) listen(r0, 0x0) 20:06:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 20:06:28 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) listen(r0, 0x0) 20:06:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:28 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) listen(r0, 0x0) 20:06:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 20:06:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:28 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:28 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 20:06:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1e, @rand_addr=0xe1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000013c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4c01, 0x0) 20:06:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000013c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4c01, 0x0) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000013c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4c01, 0x0) 20:06:29 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000013c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4c01, 0x0) 20:06:30 executing program 0: r0 = gettid() tkill(r0, 0x20) 20:06:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000500)) 20:06:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000500)) 20:06:30 executing program 1: socket$inet6(0xf, 0x3, 0x0) 20:06:30 executing program 0: r0 = gettid() tkill(r0, 0x20) 20:06:30 executing program 1: socket$inet6(0xf, 0x3, 0x0) 20:06:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000500)) 20:06:30 executing program 0: r0 = gettid() tkill(r0, 0x20) 20:06:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 1: socket$inet6(0xf, 0x3, 0x0) 20:06:30 executing program 0: r0 = gettid() tkill(r0, 0x20) 20:06:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000500)) 20:06:30 executing program 1: socket$inet6(0xf, 0x3, 0x0) 20:06:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet6(0xa, 0x3, 0x6) 20:06:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet6(0xa, 0x3, 0x6) 20:06:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet6(0xa, 0x3, 0x6) 20:06:30 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) dup2(r0, r1) 20:06:30 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet6(0xa, 0x3, 0x6) 20:06:30 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:30 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="9d38e7f3a94b9390bdacccfe2b10bcc05e77338db98eb42f0562e163d4355a655ac20ed3ee522b34113ebc0b67cf1426b8bd014065b521c407a9d5bc871151b2b817c3e804faebe7933c358863525846a56475f6a71d4ace1ef104000000000000001728ea7bc3a400d8bcb886ff385a1fb3fc9120bace19c70e572e191a11b1c82c533bd5602cdaa28f9f199935f164759a9276a0d4b9ccb27d4323358d047251b2dfd29ca4ce2117d6e0b9f83dc31f4156c9b66e169db7a3b10c1c34e427a8c5e0fa724c6aefe604ce1d3b06082c35fe11d3713e395bfa226474a74af1c1c477c6e1edbcda7fd6c4b3a5a3c807cdf83f7d371b7bb5619d4ff3fd7852319d448320eccc6104b59a99a68241b98e49e2a03a410a348c3b0000"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:31 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) 20:06:31 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 20:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) 20:06:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 20:06:31 executing program 3: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) 20:06:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) 20:06:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 20:06:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:31 executing program 3: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:06:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 20:06:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 20:06:32 executing program 3: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:06:32 executing program 3: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:06:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="9d38e7f3a94b9390bdacccfe2b10bcc05e77338db98eb42f0562e163d4355a655ac20ed3ee522b34113ebc0b67cf1426b8bd014065b521c407a9d5bc871151b2b817c3e804faebe7933c358863525846a56475f6a71d4ace1ef104000000000000001728ea7bc3a400d8bcb886ff385a1fb3fc9120bace19c70e572e191a11b1c82c533bd5602cdaa28f9f199935f164759a9276a0d4b9ccb27d4323358d047251b2dfd29ca4ce2117d6e0b9f83dc31f4156c9b66e169db7a3b10c1c34e427a8c5e0fa724c6aefe604ce1d3b06082c35fe11d3713e395bfa226474a74af1c1c477c6e1edbcda7fd6c4b3a5a3c807cdf83f7d371b7bb5619d4ff3fd7852319d448320eccc6104b59a99a68241b98e49e2a03a410a348c3b0000"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="9d38e7f3a94b9390bdacccfe2b10bcc05e77338db98eb42f0562e163d4355a655ac20ed3ee522b34113ebc0b67cf1426b8bd014065b521c407a9d5bc871151b2b817c3e804faebe7933c358863525846a56475f6a71d4ace1ef104000000000000001728ea7bc3a400d8bcb886ff385a1fb3fc9120bace19c70e572e191a11b1c82c533bd5602cdaa28f9f199935f164759a9276a0d4b9ccb27d4323358d047251b2dfd29ca4ce2117d6e0b9f83dc31f4156c9b66e169db7a3b10c1c34e427a8c5e0fa724c6aefe604ce1d3b06082c35fe11d3713e395bfa226474a74af1c1c477c6e1edbcda7fd6c4b3a5a3c807cdf83f7d371b7bb5619d4ff3fd7852319d448320eccc6104b59a99a68241b98e49e2a03a410a348c3b0000"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="9d38e7f3a94b9390bdacccfe2b10bcc05e77338db98eb42f0562e163d4355a655ac20ed3ee522b34113ebc0b67cf1426b8bd014065b521c407a9d5bc871151b2b817c3e804faebe7933c358863525846a56475f6a71d4ace1ef104000000000000001728ea7bc3a400d8bcb886ff385a1fb3fc9120bace19c70e572e191a11b1c82c533bd5602cdaa28f9f199935f164759a9276a0d4b9ccb27d4323358d047251b2dfd29ca4ce2117d6e0b9f83dc31f4156c9b66e169db7a3b10c1c34e427a8c5e0fa724c6aefe604ce1d3b06082c35fe11d3713e395bfa226474a74af1c1c477c6e1edbcda7fd6c4b3a5a3c807cdf83f7d371b7bb5619d4ff3fd7852319d448320eccc6104b59a99a68241b98e49e2a03a410a348c3b0000"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1b0}, {@in6=@mcast1}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 20:06:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1b0}, {@in6=@mcast1}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 20:06:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1b0}, {@in6=@mcast1}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 20:06:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1b0}, {@in6=@mcast1}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 20:06:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX], @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="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"], 0x25b) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac", 0x5c}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:06:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0x98) 20:06:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a000020", 0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:06:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) [ 799.597512][ T5789] selinux_nlmsg_perm: 65 callbacks suppressed 20:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) [ 799.597902][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.734670][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.796086][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.845366][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.881978][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.943032][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 799.943688][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 800.039460][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 800.092035][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 [ 800.127683][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5789 comm=syz-executor.3 20:06:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a000020", 0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 20:06:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a000020", 0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 20:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 20:06:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a000020", 0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 20:06:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) 20:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) [ 800.714524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 800.715954][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 800.743283][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'ip6_vti0\x00'}}, 0x1e) [ 800.764285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 800.764437][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:06:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x400454cc, 0x0) 20:06:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 801.180686][ T5836] cgroup: fork rejected by pids controller in /syz2 20:06:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000007f0000000000000095000000000000007ae9413df864c78baf3b2a2ead6507c9fe16a56cf5aa35339f4b382c32af9db6fa7a9b857b7afecf8578dc98de7a023744000000000000000000f4a3334fda60862d07543b6a61ec7f997eaeb908d3f7f5c15be393200849a6f55b26107825d57d5b5435daf0279743edfbdcdb2d60d1748adf32ffed4d2a3ea10e5a40de53c4edffefc56d3f73031a537e3abcb6705b0f56d4ae905ad00727e40e0f8f8c3f1a4a1ec384a165615f94666727cf4b7bdc9ad1c68f744e0ca4246838e8db386ae1f42426ec1426281ee485f60664581b87f0ebe757d7fb0132d31659cee730c37ac8ccf586971dde79b8e986b5d16310c6fecb71e1fd7099618abebb4a9327bad49292cb231538db7d9202276b11a6053f80e204c401aecf31045295e4"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xaf) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 20:06:43 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000000013) 20:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:43 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000000013) 20:06:46 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000000013) 20:06:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:46 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000000013) 20:06:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:06:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:47 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 20:06:47 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 20:06:47 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:47 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 20:06:47 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 20:06:47 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240c8e38, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)="d4b5b5d598c126cbc8ee171be8aea133dafe221e9e78977a95bf00e9d018a484e4bd97f38f66504de55bec7a473b94562f5cddc91f6cd15562066e6654a1cc", 0x3f}, {&(0x7f0000000440)="1e91d0dd8614f603ad30b556e35812caa60aebcc77bafaaa389e42bf5f0a6117d71b62b5b16d12ed188baf7dfb6baf05b163330d20f6409f45fcd313c0f033170a3f046845f18b0d4032d8752cbb234c8f07a611f68d3f69d331ccd300ea4184854534612944a7ae866f123e3374ea8ba7344b7f55345983d8ee6332fd4232ef5e2a836806883adc0272", 0x8a}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00\xab\x02\x9c\xd5Vp\xde\x17F\x0f\xa1B\x94\xe0\xb3R\xc7\xca-\xea\x93\x8b\xc0Q\"\'+zZ\x834\x9a9\bw[\x137\xf6\x9e&\x1b\xc8\xb7\'\v\x96\x04\xd2\xae\xfe\x05<\x19<\xc8\xd7\xd3K', 0x41) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 20:06:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:48 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:49 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) 20:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) 20:06:49 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}}, 0x3b2}}, 0x0) 20:06:49 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) 20:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) 20:06:49 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) 20:06:49 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) 20:06:49 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) 20:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}}, 0x3b2}}, 0x0) 20:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) 20:06:49 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags}) 20:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}}, 0x3b2}}, 0x0) 20:06:49 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}}, 0x3b2}}, 0x0) 20:06:49 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='g', &(0x7f0000000140)=""/252}, 0x20) 20:06:49 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 20:06:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='g', &(0x7f0000000140)=""/252}, 0x20) 20:06:49 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) 20:06:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='g', &(0x7f0000000140)=""/252}, 0x20) 20:06:49 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0xf1, 0x0) [ 813.187549][ T6154] validate_nla: 4 callbacks suppressed [ 813.187556][ T6154] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:06:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)='g', &(0x7f0000000140)=""/252}, 0x20) 20:06:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x7, 0x0, [], &(0x7f00000001c0)}) 20:06:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 20:06:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x7, 0x0, [], &(0x7f00000001c0)}) 20:06:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:49 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ea016d096eb4af}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 20:06:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x7, 0x0, [], &(0x7f00000001c0)}) [ 813.529193][ T6172] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:06:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x7, 0x0, [], &(0x7f00000001c0)}) 20:06:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 20:06:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 20:06:50 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ea016d096eb4af}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 20:06:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) [ 813.868751][ T6193] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:06:50 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ea016d096eb4af}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 20:06:50 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:06:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 20:06:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 20:06:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) [ 814.194728][ T6205] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:06:50 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:06:50 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ea016d096eb4af}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 20:06:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 20:06:50 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:06:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 20:06:50 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:06:50 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:50 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 20:06:50 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 20:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 20:06:50 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 20:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 20:06:50 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:50 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 20:06:50 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 20:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 20:06:50 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:51 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 20:06:51 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 814.833389][ T6259] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 814.850068][ T6259] FAT-fs (loop0): Filesystem has been set read-only [ 814.868746][ T6259] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 20:06:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) [ 815.113213][ T6277] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 815.129043][ T6277] FAT-fs (loop0): Filesystem has been set read-only [ 815.140514][ T6277] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 20:06:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) 20:06:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) [ 815.341170][ T6299] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 20:06:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) [ 815.359895][ T6299] FAT-fs (loop0): Filesystem has been set read-only [ 815.372989][ T6299] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 20:06:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000000)) 20:06:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xffffffffffffff89}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:06:53 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x38}}, 0x0) 20:06:54 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:54 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000001680)=[{}], 0x1, 0x0, &(0x7f0000001700)={0x4}, 0x8) 20:06:54 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:54 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000001680)=[{}], 0x1, 0x0, &(0x7f0000001700)={0x4}, 0x8) [ 818.668161][ T6377] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 20:06:55 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000001680)=[{}], 0x1, 0x0, &(0x7f0000001700)={0x4}, 0x8) 20:06:55 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000001680)=[{}], 0x1, 0x0, &(0x7f0000001700)={0x4}, 0x8) 20:06:55 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) 20:06:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x38}}, 0x0) [ 818.973705][ T6389] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 20:06:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="614dc184f340", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:06:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="614dc184f340", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:06:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe5e) 20:06:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="614dc184f340", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:06:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x38}}, 0x0) 20:06:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="614dc184f340", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 819.273427][ T6407] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 20:06:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xd8, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 20:06:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, 0x0) [ 819.551083][ T6413] tipc: Started in network mode [ 819.585163][ T6413] tipc: Own node identity 00000000000000000000ffffac1e0004, cluster identity 6 [ 819.657606][ T6413] tipc: Enabling of bearer rejected, failed to enable media 20:06:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, 0x0) 20:06:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x38}}, 0x0) [ 819.732752][ T6417] tipc: Enabling of bearer rejected, failed to enable media 20:06:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) [ 819.795062][ T6420] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 20:06:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, 0x0) 20:06:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xd8, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 20:06:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, 0x0) 20:06:56 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) [ 820.046536][ T6430] tipc: Enabling of bearer rejected, failed to enable media 20:06:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:56 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:56 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xd8, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 20:06:56 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) [ 820.196592][ T6441] tipc: Enabling of bearer rejected, failed to enable media 20:06:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xd8, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) 20:06:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:56 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) [ 820.272891][ T6448] tipc: Enabling of bearer rejected, failed to enable media 20:06:56 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000640)={0x1d, r2}, 0x18) dup2(r0, r3) 20:06:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:06:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_ro_remount='errors=ro-remount', 0x3d}]}) 20:06:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x3) 20:06:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$netrom(r0, &(0x7f0000000340)="d277b56d819798e5e9961384b9f961d45a69e2b7ff0cf0aa837a03e0d67238423f05659d340ceacf600c0f49d512bc65a10681476a2ab23c772077b82cfda5fa05b2299519efcf76a5fc509eb31151937685a23969", 0x55, 0x8034, &(0x7f00000003c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10000022c) [ 820.404905][ T6464] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remount=" for option "errors" 20:06:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$netrom(r0, &(0x7f0000000340)="d277b56d819798e5e9961384b9f961d45a69e2b7ff0cf0aa837a03e0d67238423f05659d340ceacf600c0f49d512bc65a10681476a2ab23c772077b82cfda5fa05b2299519efcf76a5fc509eb31151937685a23969", 0x55, 0x8034, &(0x7f00000003c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10000022c) [ 820.404905][ T6464] 20:06:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:06:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$netrom(r0, &(0x7f0000000340)="d277b56d819798e5e9961384b9f961d45a69e2b7ff0cf0aa837a03e0d67238423f05659d340ceacf600c0f49d512bc65a10681476a2ab23c772077b82cfda5fa05b2299519efcf76a5fc509eb31151937685a23969", 0x55, 0x8034, &(0x7f00000003c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10000022c) 20:06:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:06:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x3) [ 820.682789][ T6464] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remount=" for option "errors" [ 820.682789][ T6464] 20:06:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$netrom(r0, &(0x7f0000000340)="d277b56d819798e5e9961384b9f961d45a69e2b7ff0cf0aa837a03e0d67238423f05659d340ceacf600c0f49d512bc65a10681476a2ab23c772077b82cfda5fa05b2299519efcf76a5fc509eb31151937685a23969", 0x55, 0x8034, &(0x7f00000003c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10000022c) 20:06:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:06:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x3) 20:06:57 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_ro_remount='errors=ro-remount', 0x3d}]}) 20:06:57 executing program 2: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:57 executing program 0: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 20:06:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x3) [ 820.932220][ T39] audit: type=1400 audit(1575490017.270:452): avc: denied { ioctl } for pid=6496 comm="syz-executor.2" path="socket:[146649]" dev="sockfs" ino=146649 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 821.015162][ T6497] bond0: (slave bond_slave_1): Releasing backup interface 20:06:57 executing program 0: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) [ 821.064505][ T6503] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remount=" for option "errors" [ 821.064505][ T6503] 20:06:57 executing program 0: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 20:06:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 20:06:57 executing program 0: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) [ 821.233557][ T6499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 821.333588][ T6497] bond0: (slave bond_slave_1): Releasing backup interface 20:06:57 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_ro_remount='errors=ro-remount', 0x3d}]}) 20:06:57 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 20:06:57 executing program 2: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) [ 821.556513][ T6524] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remount=" for option "errors" [ 821.556513][ T6524] [ 821.629164][ T6533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:58 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 20:06:58 executing program 2: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:58 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 821.745603][ T6542] bond0: (slave bond_slave_1): Releasing backup interface 20:06:58 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_ro_remount='errors=ro-remount', 0x3d}]}) 20:06:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 20:06:58 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 821.836988][ T6548] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remount=" for option "errors" [ 821.836988][ T6548] [ 821.909821][ T6546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:58 executing program 0: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:58 executing program 2: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) [ 822.010938][ T6560] bond0: (slave bond_slave_1): Releasing backup interface 20:06:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 20:06:58 executing program 3: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) [ 822.141661][ T6561] bond0: (slave bond_slave_1): Releasing backup interface [ 822.217003][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 822.243052][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 822.262950][ T6572] bond0: (slave bond_slave_1): Releasing backup interface 20:06:58 executing program 0: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) [ 822.397166][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x3b2) sendfile(r1, r2, 0x0, 0x2000000) [ 822.418700][ T6577] bond0: (slave bond_slave_1): Releasing backup interface 20:06:58 executing program 3: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) [ 822.455140][ T39] audit: type=1804 audit(1575490018.800:453): pid=6583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir198359729/syzkaller.eMGl6L/2466/file0" dev="sda1" ino=16924 res=1 20:06:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) 20:06:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) [ 822.594683][ T6578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) 20:06:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) [ 822.651910][ T6585] bond0: (slave bond_slave_1): Releasing backup interface 20:06:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) 20:06:59 executing program 0: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) [ 822.760133][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:59 executing program 3: unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) time(0x0) 20:06:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) [ 822.849611][ T6602] bond0: (slave bond_slave_1): Releasing backup interface 20:06:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 20:06:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000600)={0x0, 0x5}) 20:06:59 executing program 2: setitimer(0x9b7f3978a0e975b7, 0x0, 0x0) [ 823.014483][ T6604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 823.026965][ T6619] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 823.077392][ T6611] bond0: (slave bond_slave_1): Releasing backup interface 20:06:59 executing program 2: setitimer(0x9b7f3978a0e975b7, 0x0, 0x0) 20:06:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 20:06:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) [ 823.218417][ T6616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:06:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 20:06:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4f}}) 20:06:59 executing program 2: setitimer(0x9b7f3978a0e975b7, 0x0, 0x0) 20:06:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 20:06:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4f}}) 20:06:59 executing program 2: setitimer(0x9b7f3978a0e975b7, 0x0, 0x0) 20:06:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4f}}) 20:07:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 20:07:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4f}}) 20:07:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:07:00 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:00 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:07:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:01 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:07:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:07:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:07:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000040)) 20:07:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:01 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:01 executing program 0: io_setup(0x80000001, &(0x7f0000000280)) 20:07:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:07:01 executing program 0: io_setup(0x80000001, &(0x7f0000000280)) 20:07:01 executing program 0: io_setup(0x80000001, &(0x7f0000000280)) 20:07:01 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: io_setup(0x80000001, &(0x7f0000000280)) 20:07:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:07:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:07:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000500000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8"], 0x8d0}}, 0x0) 20:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:02 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 20:07:02 executing program 3: msgctl$IPC_SET(0x0, 0x13, 0x0) 20:07:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:02 executing program 3: msgctl$IPC_SET(0x0, 0x13, 0x0) 20:07:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:07:03 executing program 3: msgctl$IPC_SET(0x0, 0x13, 0x0) 20:07:03 executing program 3: msgctl$IPC_SET(0x0, 0x13, 0x0) 20:07:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@broadcast, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 20:07:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 20:07:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@broadcast, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 20:07:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000500000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8"], 0x8d0}}, 0x0) [ 837.820432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 837.820726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 837.892159][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 837.915473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 837.951244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 838.002523][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 838.042150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 838.083685][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:07:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 20:07:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@broadcast, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 20:07:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@broadcast, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 20:07:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:15 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002a2, 0x0) 20:07:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) [ 839.656125][ T6844] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 839.681297][ T6844] BPF: [ 839.693465][ T6844] BPF:Invalid name [ 839.710179][ T6844] BPF: [ 839.710179][ T6844] 20:07:16 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) [ 839.755828][ T6844] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 839.784625][ T6844] BPF: [ 839.799377][ T6844] BPF:Invalid name [ 839.817409][ T6844] BPF: [ 839.817409][ T6844] 20:07:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) 20:07:16 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) [ 839.971353][ T6853] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 839.991819][ T6853] BPF: [ 840.000280][ T6853] BPF:Invalid name [ 840.010018][ T6853] BPF: [ 840.010018][ T6853] 20:07:16 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:07:16 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) [ 840.076050][ T6862] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 840.086904][ T6862] BPF: [ 840.091372][ T6862] BPF:Invalid name [ 840.100416][ T6862] BPF: [ 840.100416][ T6862] 20:07:16 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:07:16 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:07:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) [ 840.243400][ T6871] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 840.255669][ T6871] BPF: [ 840.264472][ T6871] BPF:Invalid name [ 840.275088][ T6871] BPF: [ 840.275088][ T6871] 20:07:16 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 20:07:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5]}, 0x45c) [ 840.482622][ T6877] input: syz1 as /devices/virtual/input/input79 20:07:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@check_strict='check=strict'}]}) 20:07:17 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:07:17 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x0) [ 841.610006][ T6890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 841.857573][ T6890] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:07:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5]}, 0x45c) 20:07:18 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x0) [ 842.331122][ T6900] input: syz1 as /devices/virtual/input/input81 20:07:18 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 842.402118][ T6882] FAT-fs (loop3): bogus number of reserved sectors [ 842.435885][ T6882] FAT-fs (loop3): Can't find a valid FAT filesystem 20:07:18 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x0) 20:07:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@check_strict='check=strict'}]}) 20:07:19 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x0) [ 842.770705][ T6912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 842.855118][ T6912] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:07:19 executing program 0: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:07:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5]}, 0x45c) [ 843.429508][ T6924] input: syz1 as /devices/virtual/input/input82 [ 843.454686][ T6918] FAT-fs (loop3): bogus number of reserved sectors 20:07:19 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 843.510367][ T6918] FAT-fs (loop3): Can't find a valid FAT filesystem [ 843.854722][ T6927] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 844.131976][ T6927] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 844.348552][ T6935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:07:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5]}, 0x45c) 20:07:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@check_strict='check=strict'}]}) 20:07:20 executing program 0: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 844.435222][ T6940] input: syz1 as /devices/virtual/input/input83 [ 844.495095][ T6935] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 844.948606][ T6943] FAT-fs (loop3): bogus number of reserved sectors [ 845.006142][ T6943] FAT-fs (loop3): Can't find a valid FAT filesystem 20:07:21 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000003c0)=@v2={0x5, 0x1, 0x0, 0x20, 0x3c, "d237e18bf546926f6a62de7fde2b4d93a9f459a4646018c71b802f833c22127728b0d83eb9eaa61ea78fbe4e83b0fcb762cf5235fb821616a0e18bcc"}, 0x46, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x68, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESOCT], 0x1f) r4 = socket$nl_route(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000001100000008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 845.108785][ T6950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 845.397515][ T6950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 845.533323][ T6958] ================================================================== [ 845.534011][ T6958] BUG: KASAN: slab-out-of-bounds in pipe_write+0xe30/0x1000 [ 845.605567][ T6958] Write of size 8 at addr ffff888011029528 by task syz-executor.1/6958 [ 845.605567][ T6958] [ 845.605567][ T6958] CPU: 2 PID: 6958 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 845.605567][ T6958] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 845.605567][ T6958] Call Trace: [ 845.605567][ T6958] dump_stack+0x197/0x210 [ 845.605567][ T6958] ? pipe_write+0xe30/0x1000 [ 845.605567][ T6958] print_address_description.constprop.0.cold+0xd4/0x30b [ 845.605567][ T6958] ? pipe_write+0xe30/0x1000 [ 845.605567][ T6958] ? pipe_write+0xe30/0x1000 [ 845.948329][ T6958] __kasan_report.cold+0x1b/0x41 [ 845.948329][ T6958] ? pipe_write+0xe30/0x1000 [ 845.948329][ T6958] kasan_report+0x12/0x20 [ 845.948329][ T6958] __asan_report_store8_noabort+0x17/0x20 [ 845.948329][ T6958] pipe_write+0xe30/0x1000 [ 845.948329][ T6958] new_sync_write+0x4d3/0x770 [ 845.948329][ T6958] ? new_sync_read+0x800/0x800 [ 846.124481][ T6958] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 846.124481][ T6958] ? security_file_permission+0x8f/0x380 [ 846.124481][ T6958] __vfs_write+0xe1/0x110 [ 846.124481][ T6958] vfs_write+0x268/0x5d0 [ 846.124481][ T6958] ksys_write+0x220/0x290 [ 846.124481][ T6958] ? __ia32_sys_read+0xb0/0xb0 [ 846.124481][ T6958] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 846.124481][ T6958] ? do_syscall_64+0x26/0x790 [ 846.124481][ T6958] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 846.124481][ T6958] ? do_syscall_64+0x26/0x790 [ 846.384389][ T6958] __x64_sys_write+0x73/0xb0 [ 846.384389][ T6958] do_syscall_64+0xfa/0x790 [ 846.384389][ T6958] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 846.384389][ T6958] RIP: 0033:0x45a759 [ 846.384389][ T6958] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 846.384389][ T6958] RSP: 002b:00007fb60950bc88 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 846.384389][ T6958] RAX: ffffffffffffffda RBX: 000000000072c050 RCX: 000000000045a759 [ 846.684361][ T6958] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000005 [ 846.684361][ T6958] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 846.684361][ T6958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb60950c6d4 [ 846.684361][ T6958] R13: 00000000004ae96a R14: 00000000006f8b90 R15: 00000000ffffffff [ 846.684361][ T6958] [ 846.684361][ T6958] Allocated by task 6955: [ 846.948493][ T6958] save_stack+0x23/0x90 [ 846.948493][ T6958] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 846.984150][ T6958] kasan_kmalloc+0x9/0x10 [ 846.984150][ T6958] __kmalloc+0x163/0x770 [ 846.984150][ T6958] pipe_fcntl+0x3f7/0x8e0 [ 846.984150][ T6958] do_fcntl+0x255/0x1030 [ 846.984150][ T6958] __x64_sys_fcntl+0x16d/0x1e0 [ 846.984150][ T6958] do_syscall_64+0xfa/0x790 [ 846.984150][ T6958] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 846.984150][ T6958] [ 846.984150][ T6958] Freed by task 6066: [ 846.984150][ T6958] save_stack+0x23/0x90 [ 846.984150][ T6958] __kasan_slab_free+0x102/0x150 [ 846.984150][ T6958] kasan_slab_free+0xe/0x10 [ 846.984150][ T6958] kfree+0x10a/0x2c0 [ 847.284262][ T6958] __free_fdtable+0x62/0x80 [ 847.284262][ T6958] put_files_struct+0x253/0x2f0 [ 847.284262][ T6958] exit_files+0x83/0xb0 [ 847.284262][ T6958] do_exit+0x8b5/0x2ef0 [ 847.284262][ T6958] do_group_exit+0x135/0x360 [ 847.284262][ T6958] __x64_sys_exit_group+0x44/0x50 [ 847.284262][ T6958] do_syscall_64+0xfa/0x790 [ 847.284262][ T6958] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 847.284262][ T6958] [ 847.284262][ T6958] The buggy address belongs to the object at ffff888011029500 [ 847.284262][ T6958] which belongs to the cache kmalloc-64(44:syz1) of size 64 [ 847.284262][ T6958] The buggy address is located 40 bytes inside of [ 847.284262][ T6958] 64-byte region [ffff888011029500, ffff888011029540) [ 847.584380][ T6958] The buggy address belongs to the page: [ 847.584380][ T6958] page:ffffea0000440a40 refcount:1 mapcount:0 mapping:ffff8880144d21c0 index:0xffff888011029a00 [ 847.584380][ T6958] raw: 00fffe0000000200 ffffea00006e0b88 ffffea00007ae008 ffff8880144d21c0 [ 847.584380][ T6958] raw: ffff888011029a00 ffff888011029000 000000010000000a 0000000000000000 [ 847.584380][ T6958] page dumped because: kasan: bad access detected [ 847.584380][ T6958] [ 847.584380][ T6958] Memory state around the buggy address: [ 847.884273][ T6958] ffff888011029400: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 847.884273][ T6958] ffff888011029480: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 847.948196][ T6958] >ffff888011029500: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 847.948196][ T6958] ^ [ 847.948196][ T6958] ffff888011029580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 847.948196][ T6958] ffff888011029600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 847.948196][ T6958] ================================================================== [ 847.948196][ T6958] Disabling lock debugging due to kernel taint [ 848.149608][ T6958] Kernel panic - not syncing: panic_on_warn set ... [ 848.156317][ T6958] CPU: 2 PID: 6958 Comm: syz-executor.1 Tainted: G B 5.4.0-syzkaller #0 [ 848.218618][ T6958] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 848.218618][ T6958] Call Trace: [ 848.218618][ T6958] dump_stack+0x197/0x210 [ 848.218618][ T6958] panic+0x2e3/0x75c [ 848.218618][ T6958] ? add_taint.cold+0x16/0x16 [ 848.218618][ T6958] ? pipe_write+0xe30/0x1000 [ 848.218618][ T6958] ? preempt_schedule+0x4b/0x60 [ 848.218618][ T6958] ? ___preempt_schedule+0x16/0x18 [ 848.218618][ T6958] ? trace_hardirqs_on+0x5e/0x240 [ 848.218618][ T6958] ? pipe_write+0xe30/0x1000 [ 848.218618][ T6958] end_report+0x47/0x4f [ 848.218618][ T6958] ? pipe_write+0xe30/0x1000 [ 848.218618][ T6958] __kasan_report.cold+0xe/0x41 [ 848.218618][ T6958] ? pipe_write+0xe30/0x1000 [ 848.484326][ T6958] kasan_report+0x12/0x20 [ 848.484326][ T6958] __asan_report_store8_noabort+0x17/0x20 [ 848.484326][ T6958] pipe_write+0xe30/0x1000 [ 848.484326][ T6958] new_sync_write+0x4d3/0x770 [ 848.484326][ T6958] ? new_sync_read+0x800/0x800 [ 848.484326][ T6958] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.484326][ T6958] ? security_file_permission+0x8f/0x380 [ 848.484326][ T6958] __vfs_write+0xe1/0x110 [ 848.484326][ T6958] vfs_write+0x268/0x5d0 [ 848.774667][ T6958] ksys_write+0x220/0x290 [ 848.784253][ T6958] ? __ia32_sys_read+0xb0/0xb0 [ 848.784253][ T6958] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 848.784253][ T6958] ? do_syscall_64+0x26/0x790 [ 848.784253][ T6958] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.784253][ T6958] ? do_syscall_64+0x26/0x790 [ 848.784253][ T6958] __x64_sys_write+0x73/0xb0 [ 848.948240][ T6958] do_syscall_64+0xfa/0x790 [ 848.948240][ T6958] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.948240][ T6958] RIP: 0033:0x45a759 [ 848.948240][ T6958] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 849.084263][ T6958] RSP: 002b:00007fb60950bc88 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 849.084263][ T6958] RAX: ffffffffffffffda RBX: 000000000072c050 RCX: 000000000045a759 [ 849.084263][ T6958] RDX: 0000000041395527 RSI: 0000000020000340 RDI: 0000000000000005 [ 849.084263][ T6958] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 849.084263][ T6958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb60950c6d4 [ 849.084263][ T6958] R13: 00000000004ae96a R14: 00000000006f8b90 R15: 00000000ffffffff [ 849.084263][ T6958] Kernel Offset: disabled [ 849.084263][ T6958] Rebooting in 86400 seconds..